Analysis
-
max time kernel
141s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
21-05-2024 05:42
Static task
static1
Behavioral task
behavioral1
Sample
07b61f25de5aebd506b5e06c442142968b8add99c3e4fd2742d729999887fa7d_NeikiAnalytics.exe
Resource
win7-20240220-en
General
-
Target
07b61f25de5aebd506b5e06c442142968b8add99c3e4fd2742d729999887fa7d_NeikiAnalytics.exe
-
Size
65KB
-
MD5
3cde8ebe6454f3680c0e3aeec739b530
-
SHA1
6d9fa05ae0b05e37abd7babc472d68d7488acb9a
-
SHA256
07b61f25de5aebd506b5e06c442142968b8add99c3e4fd2742d729999887fa7d
-
SHA512
11a31bd322fdf4a9baedb177ea3c698b60a2485e6a7685c14393db1f9d7a5731faef2a31fa6ac9a82b83cd716bc870b69d06819a56f4b375caf7096fbc3dd6e5
-
SSDEEP
1536:FsRKmUUP225C+Gc4747gDiyWAsW6HWz9nIxg/eSSSafgpV:bSP/Mc8470wAR62z9IxXxSa4pV
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 2 TTPs 3 IoCs
Processes:
07b61f25de5aebd506b5e06c442142968b8add99c3e4fd2742d729999887fa7d_NeikiAnalytics.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" 07b61f25de5aebd506b5e06c442142968b8add99c3e4fd2742d729999887fa7d_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" 07b61f25de5aebd506b5e06c442142968b8add99c3e4fd2742d729999887fa7d_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" 07b61f25de5aebd506b5e06c442142968b8add99c3e4fd2742d729999887fa7d_NeikiAnalytics.exe -
Processes:
07b61f25de5aebd506b5e06c442142968b8add99c3e4fd2742d729999887fa7d_NeikiAnalytics.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 07b61f25de5aebd506b5e06c442142968b8add99c3e4fd2742d729999887fa7d_NeikiAnalytics.exe -
Processes:
07b61f25de5aebd506b5e06c442142968b8add99c3e4fd2742d729999887fa7d_NeikiAnalytics.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" 07b61f25de5aebd506b5e06c442142968b8add99c3e4fd2742d729999887fa7d_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" 07b61f25de5aebd506b5e06c442142968b8add99c3e4fd2742d729999887fa7d_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" 07b61f25de5aebd506b5e06c442142968b8add99c3e4fd2742d729999887fa7d_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" 07b61f25de5aebd506b5e06c442142968b8add99c3e4fd2742d729999887fa7d_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" 07b61f25de5aebd506b5e06c442142968b8add99c3e4fd2742d729999887fa7d_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" 07b61f25de5aebd506b5e06c442142968b8add99c3e4fd2742d729999887fa7d_NeikiAnalytics.exe -
Processes:
resource yara_rule behavioral2/memory/3080-2-0x0000000000870000-0x000000000192A000-memory.dmp upx behavioral2/memory/3080-5-0x0000000000870000-0x000000000192A000-memory.dmp upx behavioral2/memory/3080-4-0x0000000000870000-0x000000000192A000-memory.dmp upx behavioral2/memory/3080-7-0x0000000000870000-0x000000000192A000-memory.dmp upx behavioral2/memory/3080-11-0x0000000000870000-0x000000000192A000-memory.dmp upx behavioral2/memory/3080-14-0x0000000000870000-0x000000000192A000-memory.dmp upx behavioral2/memory/3080-12-0x0000000000870000-0x000000000192A000-memory.dmp upx behavioral2/memory/3080-9-0x0000000000870000-0x000000000192A000-memory.dmp upx behavioral2/memory/3080-8-0x0000000000870000-0x000000000192A000-memory.dmp upx behavioral2/memory/3080-6-0x0000000000870000-0x000000000192A000-memory.dmp upx behavioral2/memory/3080-22-0x0000000000870000-0x000000000192A000-memory.dmp upx behavioral2/memory/3080-21-0x0000000000870000-0x000000000192A000-memory.dmp upx behavioral2/memory/3080-24-0x0000000000870000-0x000000000192A000-memory.dmp upx behavioral2/memory/3080-25-0x0000000000870000-0x000000000192A000-memory.dmp upx behavioral2/memory/3080-26-0x0000000000870000-0x000000000192A000-memory.dmp upx behavioral2/memory/3080-27-0x0000000000870000-0x000000000192A000-memory.dmp upx behavioral2/memory/3080-28-0x0000000000870000-0x000000000192A000-memory.dmp upx behavioral2/memory/3080-29-0x0000000000870000-0x000000000192A000-memory.dmp upx behavioral2/memory/3080-31-0x0000000000870000-0x000000000192A000-memory.dmp upx behavioral2/memory/3080-34-0x0000000000870000-0x000000000192A000-memory.dmp upx behavioral2/memory/3080-39-0x0000000000870000-0x000000000192A000-memory.dmp upx behavioral2/memory/3080-41-0x0000000000870000-0x000000000192A000-memory.dmp upx behavioral2/memory/3080-44-0x0000000000870000-0x000000000192A000-memory.dmp upx behavioral2/memory/3080-46-0x0000000000870000-0x000000000192A000-memory.dmp upx -
Processes:
07b61f25de5aebd506b5e06c442142968b8add99c3e4fd2742d729999887fa7d_NeikiAnalytics.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" 07b61f25de5aebd506b5e06c442142968b8add99c3e4fd2742d729999887fa7d_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" 07b61f25de5aebd506b5e06c442142968b8add99c3e4fd2742d729999887fa7d_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" 07b61f25de5aebd506b5e06c442142968b8add99c3e4fd2742d729999887fa7d_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" 07b61f25de5aebd506b5e06c442142968b8add99c3e4fd2742d729999887fa7d_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" 07b61f25de5aebd506b5e06c442142968b8add99c3e4fd2742d729999887fa7d_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" 07b61f25de5aebd506b5e06c442142968b8add99c3e4fd2742d729999887fa7d_NeikiAnalytics.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc 07b61f25de5aebd506b5e06c442142968b8add99c3e4fd2742d729999887fa7d_NeikiAnalytics.exe -
Processes:
07b61f25de5aebd506b5e06c442142968b8add99c3e4fd2742d729999887fa7d_NeikiAnalytics.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 07b61f25de5aebd506b5e06c442142968b8add99c3e4fd2742d729999887fa7d_NeikiAnalytics.exe -
Enumerates connected drives 3 TTPs 8 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
07b61f25de5aebd506b5e06c442142968b8add99c3e4fd2742d729999887fa7d_NeikiAnalytics.exedescription ioc process File opened (read-only) \??\J: 07b61f25de5aebd506b5e06c442142968b8add99c3e4fd2742d729999887fa7d_NeikiAnalytics.exe File opened (read-only) \??\K: 07b61f25de5aebd506b5e06c442142968b8add99c3e4fd2742d729999887fa7d_NeikiAnalytics.exe File opened (read-only) \??\L: 07b61f25de5aebd506b5e06c442142968b8add99c3e4fd2742d729999887fa7d_NeikiAnalytics.exe File opened (read-only) \??\M: 07b61f25de5aebd506b5e06c442142968b8add99c3e4fd2742d729999887fa7d_NeikiAnalytics.exe File opened (read-only) \??\E: 07b61f25de5aebd506b5e06c442142968b8add99c3e4fd2742d729999887fa7d_NeikiAnalytics.exe File opened (read-only) \??\G: 07b61f25de5aebd506b5e06c442142968b8add99c3e4fd2742d729999887fa7d_NeikiAnalytics.exe File opened (read-only) \??\H: 07b61f25de5aebd506b5e06c442142968b8add99c3e4fd2742d729999887fa7d_NeikiAnalytics.exe File opened (read-only) \??\I: 07b61f25de5aebd506b5e06c442142968b8add99c3e4fd2742d729999887fa7d_NeikiAnalytics.exe -
Drops file in Windows directory 2 IoCs
Processes:
07b61f25de5aebd506b5e06c442142968b8add99c3e4fd2742d729999887fa7d_NeikiAnalytics.exedescription ioc process File opened for modification C:\Windows\SYSTEM.INI 07b61f25de5aebd506b5e06c442142968b8add99c3e4fd2742d729999887fa7d_NeikiAnalytics.exe File created C:\Windows\e5802ba 07b61f25de5aebd506b5e06c442142968b8add99c3e4fd2742d729999887fa7d_NeikiAnalytics.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
07b61f25de5aebd506b5e06c442142968b8add99c3e4fd2742d729999887fa7d_NeikiAnalytics.exepid process 3080 07b61f25de5aebd506b5e06c442142968b8add99c3e4fd2742d729999887fa7d_NeikiAnalytics.exe 3080 07b61f25de5aebd506b5e06c442142968b8add99c3e4fd2742d729999887fa7d_NeikiAnalytics.exe 3080 07b61f25de5aebd506b5e06c442142968b8add99c3e4fd2742d729999887fa7d_NeikiAnalytics.exe 3080 07b61f25de5aebd506b5e06c442142968b8add99c3e4fd2742d729999887fa7d_NeikiAnalytics.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
07b61f25de5aebd506b5e06c442142968b8add99c3e4fd2742d729999887fa7d_NeikiAnalytics.exedescription pid process Token: SeDebugPrivilege 3080 07b61f25de5aebd506b5e06c442142968b8add99c3e4fd2742d729999887fa7d_NeikiAnalytics.exe Token: SeDebugPrivilege 3080 07b61f25de5aebd506b5e06c442142968b8add99c3e4fd2742d729999887fa7d_NeikiAnalytics.exe Token: SeDebugPrivilege 3080 07b61f25de5aebd506b5e06c442142968b8add99c3e4fd2742d729999887fa7d_NeikiAnalytics.exe Token: SeDebugPrivilege 3080 07b61f25de5aebd506b5e06c442142968b8add99c3e4fd2742d729999887fa7d_NeikiAnalytics.exe Token: SeDebugPrivilege 3080 07b61f25de5aebd506b5e06c442142968b8add99c3e4fd2742d729999887fa7d_NeikiAnalytics.exe Token: SeDebugPrivilege 3080 07b61f25de5aebd506b5e06c442142968b8add99c3e4fd2742d729999887fa7d_NeikiAnalytics.exe Token: SeDebugPrivilege 3080 07b61f25de5aebd506b5e06c442142968b8add99c3e4fd2742d729999887fa7d_NeikiAnalytics.exe Token: SeDebugPrivilege 3080 07b61f25de5aebd506b5e06c442142968b8add99c3e4fd2742d729999887fa7d_NeikiAnalytics.exe Token: SeDebugPrivilege 3080 07b61f25de5aebd506b5e06c442142968b8add99c3e4fd2742d729999887fa7d_NeikiAnalytics.exe Token: SeDebugPrivilege 3080 07b61f25de5aebd506b5e06c442142968b8add99c3e4fd2742d729999887fa7d_NeikiAnalytics.exe Token: SeDebugPrivilege 3080 07b61f25de5aebd506b5e06c442142968b8add99c3e4fd2742d729999887fa7d_NeikiAnalytics.exe Token: SeDebugPrivilege 3080 07b61f25de5aebd506b5e06c442142968b8add99c3e4fd2742d729999887fa7d_NeikiAnalytics.exe Token: SeDebugPrivilege 3080 07b61f25de5aebd506b5e06c442142968b8add99c3e4fd2742d729999887fa7d_NeikiAnalytics.exe Token: SeDebugPrivilege 3080 07b61f25de5aebd506b5e06c442142968b8add99c3e4fd2742d729999887fa7d_NeikiAnalytics.exe Token: SeDebugPrivilege 3080 07b61f25de5aebd506b5e06c442142968b8add99c3e4fd2742d729999887fa7d_NeikiAnalytics.exe Token: SeDebugPrivilege 3080 07b61f25de5aebd506b5e06c442142968b8add99c3e4fd2742d729999887fa7d_NeikiAnalytics.exe Token: SeDebugPrivilege 3080 07b61f25de5aebd506b5e06c442142968b8add99c3e4fd2742d729999887fa7d_NeikiAnalytics.exe Token: SeDebugPrivilege 3080 07b61f25de5aebd506b5e06c442142968b8add99c3e4fd2742d729999887fa7d_NeikiAnalytics.exe Token: SeDebugPrivilege 3080 07b61f25de5aebd506b5e06c442142968b8add99c3e4fd2742d729999887fa7d_NeikiAnalytics.exe Token: SeDebugPrivilege 3080 07b61f25de5aebd506b5e06c442142968b8add99c3e4fd2742d729999887fa7d_NeikiAnalytics.exe Token: SeDebugPrivilege 3080 07b61f25de5aebd506b5e06c442142968b8add99c3e4fd2742d729999887fa7d_NeikiAnalytics.exe Token: SeDebugPrivilege 3080 07b61f25de5aebd506b5e06c442142968b8add99c3e4fd2742d729999887fa7d_NeikiAnalytics.exe Token: SeDebugPrivilege 3080 07b61f25de5aebd506b5e06c442142968b8add99c3e4fd2742d729999887fa7d_NeikiAnalytics.exe Token: SeDebugPrivilege 3080 07b61f25de5aebd506b5e06c442142968b8add99c3e4fd2742d729999887fa7d_NeikiAnalytics.exe Token: SeDebugPrivilege 3080 07b61f25de5aebd506b5e06c442142968b8add99c3e4fd2742d729999887fa7d_NeikiAnalytics.exe Token: SeDebugPrivilege 3080 07b61f25de5aebd506b5e06c442142968b8add99c3e4fd2742d729999887fa7d_NeikiAnalytics.exe Token: SeDebugPrivilege 3080 07b61f25de5aebd506b5e06c442142968b8add99c3e4fd2742d729999887fa7d_NeikiAnalytics.exe Token: SeDebugPrivilege 3080 07b61f25de5aebd506b5e06c442142968b8add99c3e4fd2742d729999887fa7d_NeikiAnalytics.exe Token: SeDebugPrivilege 3080 07b61f25de5aebd506b5e06c442142968b8add99c3e4fd2742d729999887fa7d_NeikiAnalytics.exe Token: SeDebugPrivilege 3080 07b61f25de5aebd506b5e06c442142968b8add99c3e4fd2742d729999887fa7d_NeikiAnalytics.exe Token: SeDebugPrivilege 3080 07b61f25de5aebd506b5e06c442142968b8add99c3e4fd2742d729999887fa7d_NeikiAnalytics.exe Token: SeDebugPrivilege 3080 07b61f25de5aebd506b5e06c442142968b8add99c3e4fd2742d729999887fa7d_NeikiAnalytics.exe Token: SeDebugPrivilege 3080 07b61f25de5aebd506b5e06c442142968b8add99c3e4fd2742d729999887fa7d_NeikiAnalytics.exe Token: SeDebugPrivilege 3080 07b61f25de5aebd506b5e06c442142968b8add99c3e4fd2742d729999887fa7d_NeikiAnalytics.exe Token: SeDebugPrivilege 3080 07b61f25de5aebd506b5e06c442142968b8add99c3e4fd2742d729999887fa7d_NeikiAnalytics.exe Token: SeDebugPrivilege 3080 07b61f25de5aebd506b5e06c442142968b8add99c3e4fd2742d729999887fa7d_NeikiAnalytics.exe Token: SeDebugPrivilege 3080 07b61f25de5aebd506b5e06c442142968b8add99c3e4fd2742d729999887fa7d_NeikiAnalytics.exe Token: SeDebugPrivilege 3080 07b61f25de5aebd506b5e06c442142968b8add99c3e4fd2742d729999887fa7d_NeikiAnalytics.exe Token: SeDebugPrivilege 3080 07b61f25de5aebd506b5e06c442142968b8add99c3e4fd2742d729999887fa7d_NeikiAnalytics.exe Token: SeDebugPrivilege 3080 07b61f25de5aebd506b5e06c442142968b8add99c3e4fd2742d729999887fa7d_NeikiAnalytics.exe Token: SeDebugPrivilege 3080 07b61f25de5aebd506b5e06c442142968b8add99c3e4fd2742d729999887fa7d_NeikiAnalytics.exe Token: SeDebugPrivilege 3080 07b61f25de5aebd506b5e06c442142968b8add99c3e4fd2742d729999887fa7d_NeikiAnalytics.exe Token: SeDebugPrivilege 3080 07b61f25de5aebd506b5e06c442142968b8add99c3e4fd2742d729999887fa7d_NeikiAnalytics.exe Token: SeDebugPrivilege 3080 07b61f25de5aebd506b5e06c442142968b8add99c3e4fd2742d729999887fa7d_NeikiAnalytics.exe Token: SeDebugPrivilege 3080 07b61f25de5aebd506b5e06c442142968b8add99c3e4fd2742d729999887fa7d_NeikiAnalytics.exe Token: SeDebugPrivilege 3080 07b61f25de5aebd506b5e06c442142968b8add99c3e4fd2742d729999887fa7d_NeikiAnalytics.exe Token: SeDebugPrivilege 3080 07b61f25de5aebd506b5e06c442142968b8add99c3e4fd2742d729999887fa7d_NeikiAnalytics.exe Token: SeDebugPrivilege 3080 07b61f25de5aebd506b5e06c442142968b8add99c3e4fd2742d729999887fa7d_NeikiAnalytics.exe Token: SeDebugPrivilege 3080 07b61f25de5aebd506b5e06c442142968b8add99c3e4fd2742d729999887fa7d_NeikiAnalytics.exe Token: SeDebugPrivilege 3080 07b61f25de5aebd506b5e06c442142968b8add99c3e4fd2742d729999887fa7d_NeikiAnalytics.exe Token: SeDebugPrivilege 3080 07b61f25de5aebd506b5e06c442142968b8add99c3e4fd2742d729999887fa7d_NeikiAnalytics.exe Token: SeDebugPrivilege 3080 07b61f25de5aebd506b5e06c442142968b8add99c3e4fd2742d729999887fa7d_NeikiAnalytics.exe Token: SeDebugPrivilege 3080 07b61f25de5aebd506b5e06c442142968b8add99c3e4fd2742d729999887fa7d_NeikiAnalytics.exe Token: SeDebugPrivilege 3080 07b61f25de5aebd506b5e06c442142968b8add99c3e4fd2742d729999887fa7d_NeikiAnalytics.exe Token: SeDebugPrivilege 3080 07b61f25de5aebd506b5e06c442142968b8add99c3e4fd2742d729999887fa7d_NeikiAnalytics.exe Token: SeDebugPrivilege 3080 07b61f25de5aebd506b5e06c442142968b8add99c3e4fd2742d729999887fa7d_NeikiAnalytics.exe Token: SeDebugPrivilege 3080 07b61f25de5aebd506b5e06c442142968b8add99c3e4fd2742d729999887fa7d_NeikiAnalytics.exe Token: SeDebugPrivilege 3080 07b61f25de5aebd506b5e06c442142968b8add99c3e4fd2742d729999887fa7d_NeikiAnalytics.exe Token: SeDebugPrivilege 3080 07b61f25de5aebd506b5e06c442142968b8add99c3e4fd2742d729999887fa7d_NeikiAnalytics.exe Token: SeDebugPrivilege 3080 07b61f25de5aebd506b5e06c442142968b8add99c3e4fd2742d729999887fa7d_NeikiAnalytics.exe Token: SeDebugPrivilege 3080 07b61f25de5aebd506b5e06c442142968b8add99c3e4fd2742d729999887fa7d_NeikiAnalytics.exe Token: SeDebugPrivilege 3080 07b61f25de5aebd506b5e06c442142968b8add99c3e4fd2742d729999887fa7d_NeikiAnalytics.exe Token: SeDebugPrivilege 3080 07b61f25de5aebd506b5e06c442142968b8add99c3e4fd2742d729999887fa7d_NeikiAnalytics.exe Token: SeDebugPrivilege 3080 07b61f25de5aebd506b5e06c442142968b8add99c3e4fd2742d729999887fa7d_NeikiAnalytics.exe -
Suspicious use of WriteProcessMemory 44 IoCs
Processes:
07b61f25de5aebd506b5e06c442142968b8add99c3e4fd2742d729999887fa7d_NeikiAnalytics.exedescription pid process target process PID 3080 wrote to memory of 784 3080 07b61f25de5aebd506b5e06c442142968b8add99c3e4fd2742d729999887fa7d_NeikiAnalytics.exe fontdrvhost.exe PID 3080 wrote to memory of 788 3080 07b61f25de5aebd506b5e06c442142968b8add99c3e4fd2742d729999887fa7d_NeikiAnalytics.exe fontdrvhost.exe PID 3080 wrote to memory of 60 3080 07b61f25de5aebd506b5e06c442142968b8add99c3e4fd2742d729999887fa7d_NeikiAnalytics.exe dwm.exe PID 3080 wrote to memory of 2460 3080 07b61f25de5aebd506b5e06c442142968b8add99c3e4fd2742d729999887fa7d_NeikiAnalytics.exe sihost.exe PID 3080 wrote to memory of 2508 3080 07b61f25de5aebd506b5e06c442142968b8add99c3e4fd2742d729999887fa7d_NeikiAnalytics.exe svchost.exe PID 3080 wrote to memory of 2632 3080 07b61f25de5aebd506b5e06c442142968b8add99c3e4fd2742d729999887fa7d_NeikiAnalytics.exe taskhostw.exe PID 3080 wrote to memory of 3364 3080 07b61f25de5aebd506b5e06c442142968b8add99c3e4fd2742d729999887fa7d_NeikiAnalytics.exe Explorer.EXE PID 3080 wrote to memory of 3544 3080 07b61f25de5aebd506b5e06c442142968b8add99c3e4fd2742d729999887fa7d_NeikiAnalytics.exe svchost.exe PID 3080 wrote to memory of 3716 3080 07b61f25de5aebd506b5e06c442142968b8add99c3e4fd2742d729999887fa7d_NeikiAnalytics.exe DllHost.exe PID 3080 wrote to memory of 3816 3080 07b61f25de5aebd506b5e06c442142968b8add99c3e4fd2742d729999887fa7d_NeikiAnalytics.exe StartMenuExperienceHost.exe PID 3080 wrote to memory of 3920 3080 07b61f25de5aebd506b5e06c442142968b8add99c3e4fd2742d729999887fa7d_NeikiAnalytics.exe RuntimeBroker.exe PID 3080 wrote to memory of 4008 3080 07b61f25de5aebd506b5e06c442142968b8add99c3e4fd2742d729999887fa7d_NeikiAnalytics.exe SearchApp.exe PID 3080 wrote to memory of 3848 3080 07b61f25de5aebd506b5e06c442142968b8add99c3e4fd2742d729999887fa7d_NeikiAnalytics.exe RuntimeBroker.exe PID 3080 wrote to memory of 4360 3080 07b61f25de5aebd506b5e06c442142968b8add99c3e4fd2742d729999887fa7d_NeikiAnalytics.exe RuntimeBroker.exe PID 3080 wrote to memory of 3124 3080 07b61f25de5aebd506b5e06c442142968b8add99c3e4fd2742d729999887fa7d_NeikiAnalytics.exe TextInputHost.exe PID 3080 wrote to memory of 320 3080 07b61f25de5aebd506b5e06c442142968b8add99c3e4fd2742d729999887fa7d_NeikiAnalytics.exe msedge.exe PID 3080 wrote to memory of 2944 3080 07b61f25de5aebd506b5e06c442142968b8add99c3e4fd2742d729999887fa7d_NeikiAnalytics.exe msedge.exe PID 3080 wrote to memory of 2560 3080 07b61f25de5aebd506b5e06c442142968b8add99c3e4fd2742d729999887fa7d_NeikiAnalytics.exe msedge.exe PID 3080 wrote to memory of 4604 3080 07b61f25de5aebd506b5e06c442142968b8add99c3e4fd2742d729999887fa7d_NeikiAnalytics.exe msedge.exe PID 3080 wrote to memory of 3864 3080 07b61f25de5aebd506b5e06c442142968b8add99c3e4fd2742d729999887fa7d_NeikiAnalytics.exe msedge.exe PID 3080 wrote to memory of 768 3080 07b61f25de5aebd506b5e06c442142968b8add99c3e4fd2742d729999887fa7d_NeikiAnalytics.exe msedge.exe PID 3080 wrote to memory of 3172 3080 07b61f25de5aebd506b5e06c442142968b8add99c3e4fd2742d729999887fa7d_NeikiAnalytics.exe msedge.exe PID 3080 wrote to memory of 784 3080 07b61f25de5aebd506b5e06c442142968b8add99c3e4fd2742d729999887fa7d_NeikiAnalytics.exe fontdrvhost.exe PID 3080 wrote to memory of 788 3080 07b61f25de5aebd506b5e06c442142968b8add99c3e4fd2742d729999887fa7d_NeikiAnalytics.exe fontdrvhost.exe PID 3080 wrote to memory of 60 3080 07b61f25de5aebd506b5e06c442142968b8add99c3e4fd2742d729999887fa7d_NeikiAnalytics.exe dwm.exe PID 3080 wrote to memory of 2460 3080 07b61f25de5aebd506b5e06c442142968b8add99c3e4fd2742d729999887fa7d_NeikiAnalytics.exe sihost.exe PID 3080 wrote to memory of 2508 3080 07b61f25de5aebd506b5e06c442142968b8add99c3e4fd2742d729999887fa7d_NeikiAnalytics.exe svchost.exe PID 3080 wrote to memory of 2632 3080 07b61f25de5aebd506b5e06c442142968b8add99c3e4fd2742d729999887fa7d_NeikiAnalytics.exe taskhostw.exe PID 3080 wrote to memory of 3364 3080 07b61f25de5aebd506b5e06c442142968b8add99c3e4fd2742d729999887fa7d_NeikiAnalytics.exe Explorer.EXE PID 3080 wrote to memory of 3544 3080 07b61f25de5aebd506b5e06c442142968b8add99c3e4fd2742d729999887fa7d_NeikiAnalytics.exe svchost.exe PID 3080 wrote to memory of 3716 3080 07b61f25de5aebd506b5e06c442142968b8add99c3e4fd2742d729999887fa7d_NeikiAnalytics.exe DllHost.exe PID 3080 wrote to memory of 3816 3080 07b61f25de5aebd506b5e06c442142968b8add99c3e4fd2742d729999887fa7d_NeikiAnalytics.exe StartMenuExperienceHost.exe PID 3080 wrote to memory of 3920 3080 07b61f25de5aebd506b5e06c442142968b8add99c3e4fd2742d729999887fa7d_NeikiAnalytics.exe RuntimeBroker.exe PID 3080 wrote to memory of 4008 3080 07b61f25de5aebd506b5e06c442142968b8add99c3e4fd2742d729999887fa7d_NeikiAnalytics.exe SearchApp.exe PID 3080 wrote to memory of 3848 3080 07b61f25de5aebd506b5e06c442142968b8add99c3e4fd2742d729999887fa7d_NeikiAnalytics.exe RuntimeBroker.exe PID 3080 wrote to memory of 4360 3080 07b61f25de5aebd506b5e06c442142968b8add99c3e4fd2742d729999887fa7d_NeikiAnalytics.exe RuntimeBroker.exe PID 3080 wrote to memory of 3124 3080 07b61f25de5aebd506b5e06c442142968b8add99c3e4fd2742d729999887fa7d_NeikiAnalytics.exe TextInputHost.exe PID 3080 wrote to memory of 320 3080 07b61f25de5aebd506b5e06c442142968b8add99c3e4fd2742d729999887fa7d_NeikiAnalytics.exe msedge.exe PID 3080 wrote to memory of 2944 3080 07b61f25de5aebd506b5e06c442142968b8add99c3e4fd2742d729999887fa7d_NeikiAnalytics.exe msedge.exe PID 3080 wrote to memory of 2560 3080 07b61f25de5aebd506b5e06c442142968b8add99c3e4fd2742d729999887fa7d_NeikiAnalytics.exe msedge.exe PID 3080 wrote to memory of 4604 3080 07b61f25de5aebd506b5e06c442142968b8add99c3e4fd2742d729999887fa7d_NeikiAnalytics.exe msedge.exe PID 3080 wrote to memory of 3864 3080 07b61f25de5aebd506b5e06c442142968b8add99c3e4fd2742d729999887fa7d_NeikiAnalytics.exe msedge.exe PID 3080 wrote to memory of 768 3080 07b61f25de5aebd506b5e06c442142968b8add99c3e4fd2742d729999887fa7d_NeikiAnalytics.exe msedge.exe PID 3080 wrote to memory of 3172 3080 07b61f25de5aebd506b5e06c442142968b8add99c3e4fd2742d729999887fa7d_NeikiAnalytics.exe msedge.exe -
System policy modification 1 TTPs 1 IoCs
Processes:
07b61f25de5aebd506b5e06c442142968b8add99c3e4fd2742d729999887fa7d_NeikiAnalytics.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 07b61f25de5aebd506b5e06c442142968b8add99c3e4fd2742d729999887fa7d_NeikiAnalytics.exe
Processes
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:784
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:788
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵PID:60
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:2460
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2508
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:2632
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3364
-
C:\Users\Admin\AppData\Local\Temp\07b61f25de5aebd506b5e06c442142968b8add99c3e4fd2742d729999887fa7d_NeikiAnalytics.exe"C:\Users\Admin\AppData\Local\Temp\07b61f25de5aebd506b5e06c442142968b8add99c3e4fd2742d729999887fa7d_NeikiAnalytics.exe"2⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:3080
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3544
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3716
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:3816
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3920
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:4008
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3848
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4360
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca1⤵PID:3124
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --no-startup-window1⤵PID:320
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=122.0.6261.70 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=122.0.2365.52 --initial-client-data=0x238,0x23c,0x240,0x234,0x2b0,0x7ffe57e72e98,0x7ffe57e72ea4,0x7ffe57e72eb02⤵PID:2944
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAAAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --mojo-platform-channel-handle=2280 --field-trial-handle=2284,i,9807419199535700662,2319175108930815708,262144 --variations-seed-version /prefetch:22⤵PID:2560
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --mojo-platform-channel-handle=2328 --field-trial-handle=2284,i,9807419199535700662,2319175108930815708,262144 --variations-seed-version /prefetch:32⤵PID:4604
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --mojo-platform-channel-handle=2472 --field-trial-handle=2284,i,9807419199535700662,2319175108930815708,262144 --variations-seed-version /prefetch:82⤵PID:3864
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --instant-process --no-appcompat-clear --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=11 --mojo-platform-channel-handle=5232 --field-trial-handle=2284,i,9807419199535700662,2319175108930815708,262144 --variations-seed-version /prefetch:12⤵PID:768
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --no-appcompat-clear --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=12 --mojo-platform-channel-handle=5540 --field-trial-handle=2284,i,9807419199535700662,2319175108930815708,262144 --variations-seed-version /prefetch:12⤵PID:3172
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=3612 --field-trial-handle=2284,i,9807419199535700662,2319175108930815708,262144 --variations-seed-version /prefetch:82⤵PID:4784
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
3Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
5.1MB
MD5424ad150184abe9cfd62e456502a6c0e
SHA19e49dd0f4dd795b4d7c22c935af5965b29ffba3b
SHA256a46df1bb3e1c1941adabff6a6117565255991249071f4a89f6d35b61c941bd24
SHA512df132722ff97fc2f60b113251e8a1118fecbbb28bf188fa15c9852e3a952bbcb6152a58e4d3c28cb1fe700159650ba9af46e64eef339cba3c0542912e1333ebe