Analysis
-
max time kernel
35s -
max time network
129s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
25-05-2024 08:36
Static task
static1
Behavioral task
behavioral1
Sample
66fc5e87f755d81129f2b28357097480_NeikiAnalytics.exe
Resource
win7-20240221-en
General
-
Target
66fc5e87f755d81129f2b28357097480_NeikiAnalytics.exe
-
Size
740KB
-
MD5
66fc5e87f755d81129f2b28357097480
-
SHA1
9813e77e781b43c64c2482b3392263a5a70dde25
-
SHA256
f6bee350ed8ce6d239e23029b57953c3ec1a4c2b57785ed8783b2453d7481141
-
SHA512
0473aa4cd805754a5a57da1d80b72b1eba72bbbb18b7c9c35e40958078a442383f85bdbfe4550cea58e77088be02c36494e5162cada9c6eefb5a5740f6306816
-
SSDEEP
12288:ETyjXW+48qWywrU4kGFezOAVuJ5PI6ww7F5DO3HYffWOKj43:yIXW/8yw1ez54lIkF5SXYHWOEI
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
http://www.klkjwre9fqwieluoi.info/
http://kukutrustnet777888.info/
Signatures
-
Modifies firewall policy service 2 TTPs 6 IoCs
Processes:
66fc5e87f755d81129f2b28357097480_NeikiAnalytics.exerundll32.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" 66fc5e87f755d81129f2b28357097480_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" rundll32.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" rundll32.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" rundll32.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" 66fc5e87f755d81129f2b28357097480_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" 66fc5e87f755d81129f2b28357097480_NeikiAnalytics.exe -
Modifies visibility of file extensions in Explorer 2 TTPs 1 IoCs
Processes:
66fc5e87f755d81129f2b28357097480_NeikiAnalytics.exedescription ioc process Set value (int) \REGISTRY\USER\S-1-5-21-1181767204-2009306918-3718769404-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced\HideFileExt = "1" 66fc5e87f755d81129f2b28357097480_NeikiAnalytics.exe -
Modifies visiblity of hidden/system files in Explorer 2 TTPs 2 IoCs
Processes:
66fc5e87f755d81129f2b28357097480_NeikiAnalytics.exerundll32.exedescription ioc process Set value (int) \REGISTRY\USER\S-1-5-21-1181767204-2009306918-3718769404-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced\ShowSuperHidden = "0" 66fc5e87f755d81129f2b28357097480_NeikiAnalytics.exe Set value (int) \REGISTRY\USER\S-1-5-21-1181767204-2009306918-3718769404-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced\ShowSuperHidden = "0" rundll32.exe -
Processes:
66fc5e87f755d81129f2b28357097480_NeikiAnalytics.exerundll32.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 66fc5e87f755d81129f2b28357097480_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" rundll32.exe -
Processes:
rundll32.exe66fc5e87f755d81129f2b28357097480_NeikiAnalytics.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" rundll32.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" rundll32.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" rundll32.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" rundll32.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" rundll32.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" 66fc5e87f755d81129f2b28357097480_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" 66fc5e87f755d81129f2b28357097480_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" 66fc5e87f755d81129f2b28357097480_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" rundll32.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" 66fc5e87f755d81129f2b28357097480_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" 66fc5e87f755d81129f2b28357097480_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" 66fc5e87f755d81129f2b28357097480_NeikiAnalytics.exe -
Disables RegEdit via registry modification 2 IoCs
Processes:
66fc5e87f755d81129f2b28357097480_NeikiAnalytics.exerundll32.exedescription ioc process Set value (int) \REGISTRY\USER\S-1-5-21-1181767204-2009306918-3718769404-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\system\DisableRegistryTools = "1" 66fc5e87f755d81129f2b28357097480_NeikiAnalytics.exe Set value (int) \REGISTRY\USER\S-1-5-21-1181767204-2009306918-3718769404-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\system\DisableRegistryTools = "1" rundll32.exe -
Disables Task Manager via registry modification
-
Deletes itself 1 IoCs
Processes:
rundll32.exepid process 3060 rundll32.exe -
Executes dropped EXE 1 IoCs
Processes:
rundll32.exepid process 3060 rundll32.exe -
Processes:
resource yara_rule behavioral2/memory/4664-1-0x0000000003020000-0x00000000040AE000-memory.dmp upx behavioral2/memory/4664-5-0x0000000003020000-0x00000000040AE000-memory.dmp upx behavioral2/memory/4664-6-0x0000000003020000-0x00000000040AE000-memory.dmp upx behavioral2/memory/4664-4-0x0000000003020000-0x00000000040AE000-memory.dmp upx behavioral2/memory/4664-12-0x0000000003020000-0x00000000040AE000-memory.dmp upx behavioral2/memory/4664-13-0x0000000003020000-0x00000000040AE000-memory.dmp upx behavioral2/memory/4664-14-0x0000000003020000-0x00000000040AE000-memory.dmp upx behavioral2/memory/4664-17-0x0000000003020000-0x00000000040AE000-memory.dmp upx behavioral2/memory/4664-18-0x0000000003020000-0x00000000040AE000-memory.dmp upx behavioral2/memory/4664-21-0x0000000003020000-0x00000000040AE000-memory.dmp upx behavioral2/memory/4664-20-0x0000000003020000-0x00000000040AE000-memory.dmp upx behavioral2/memory/4664-30-0x0000000003020000-0x00000000040AE000-memory.dmp upx behavioral2/memory/4664-24-0x0000000003020000-0x00000000040AE000-memory.dmp upx behavioral2/memory/3060-49-0x0000000004EF0000-0x0000000005F7E000-memory.dmp upx behavioral2/memory/3060-50-0x0000000004EF0000-0x0000000005F7E000-memory.dmp upx behavioral2/memory/3060-56-0x0000000004EF0000-0x0000000005F7E000-memory.dmp upx behavioral2/memory/3060-54-0x0000000004EF0000-0x0000000005F7E000-memory.dmp upx behavioral2/memory/3060-58-0x0000000004EF0000-0x0000000005F7E000-memory.dmp upx behavioral2/memory/3060-55-0x0000000004EF0000-0x0000000005F7E000-memory.dmp upx behavioral2/memory/3060-48-0x0000000004EF0000-0x0000000005F7E000-memory.dmp upx behavioral2/memory/3060-46-0x0000000004EF0000-0x0000000005F7E000-memory.dmp upx behavioral2/memory/3060-57-0x0000000004EF0000-0x0000000005F7E000-memory.dmp upx behavioral2/memory/3060-61-0x0000000004EF0000-0x0000000005F7E000-memory.dmp upx behavioral2/memory/3060-62-0x0000000004EF0000-0x0000000005F7E000-memory.dmp upx behavioral2/memory/3060-65-0x0000000004EF0000-0x0000000005F7E000-memory.dmp upx behavioral2/memory/3060-67-0x0000000004EF0000-0x0000000005F7E000-memory.dmp upx behavioral2/memory/3060-66-0x0000000004EF0000-0x0000000005F7E000-memory.dmp upx behavioral2/memory/3060-69-0x0000000004EF0000-0x0000000005F7E000-memory.dmp upx behavioral2/memory/3060-70-0x0000000004EF0000-0x0000000005F7E000-memory.dmp upx behavioral2/memory/3060-72-0x0000000004EF0000-0x0000000005F7E000-memory.dmp upx behavioral2/memory/3060-73-0x0000000004EF0000-0x0000000005F7E000-memory.dmp upx behavioral2/memory/3060-75-0x0000000004EF0000-0x0000000005F7E000-memory.dmp upx behavioral2/memory/3060-76-0x0000000004EF0000-0x0000000005F7E000-memory.dmp upx behavioral2/memory/3060-77-0x0000000004EF0000-0x0000000005F7E000-memory.dmp upx behavioral2/memory/3060-81-0x0000000004EF0000-0x0000000005F7E000-memory.dmp upx behavioral2/memory/3060-83-0x0000000004EF0000-0x0000000005F7E000-memory.dmp upx behavioral2/memory/3060-85-0x0000000004EF0000-0x0000000005F7E000-memory.dmp upx behavioral2/memory/3060-125-0x0000000004EF0000-0x0000000005F7E000-memory.dmp upx behavioral2/memory/3060-142-0x0000000004EF0000-0x0000000005F7E000-memory.dmp upx -
Processes:
rundll32.exe66fc5e87f755d81129f2b28357097480_NeikiAnalytics.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" rundll32.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" rundll32.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" 66fc5e87f755d81129f2b28357097480_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" 66fc5e87f755d81129f2b28357097480_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" 66fc5e87f755d81129f2b28357097480_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" 66fc5e87f755d81129f2b28357097480_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" rundll32.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" rundll32.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" 66fc5e87f755d81129f2b28357097480_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" rundll32.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc rundll32.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" rundll32.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" 66fc5e87f755d81129f2b28357097480_NeikiAnalytics.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc 66fc5e87f755d81129f2b28357097480_NeikiAnalytics.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
66fc5e87f755d81129f2b28357097480_NeikiAnalytics.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-1181767204-2009306918-3718769404-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Microsoft Windows = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\Office\\rundll32.exe" 66fc5e87f755d81129f2b28357097480_NeikiAnalytics.exe -
Processes:
66fc5e87f755d81129f2b28357097480_NeikiAnalytics.exerundll32.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 66fc5e87f755d81129f2b28357097480_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" rundll32.exe -
Enumerates connected drives 3 TTPs 23 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
rundll32.exedescription ioc process File opened (read-only) \??\J: rundll32.exe File opened (read-only) \??\Q: rundll32.exe File opened (read-only) \??\R: rundll32.exe File opened (read-only) \??\V: rundll32.exe File opened (read-only) \??\W: rundll32.exe File opened (read-only) \??\Z: rundll32.exe File opened (read-only) \??\B: rundll32.exe File opened (read-only) \??\H: rundll32.exe File opened (read-only) \??\K: rundll32.exe File opened (read-only) \??\P: rundll32.exe File opened (read-only) \??\S: rundll32.exe File opened (read-only) \??\X: rundll32.exe File opened (read-only) \??\Y: rundll32.exe File opened (read-only) \??\E: rundll32.exe File opened (read-only) \??\I: rundll32.exe File opened (read-only) \??\O: rundll32.exe File opened (read-only) \??\U: rundll32.exe File opened (read-only) \??\A: rundll32.exe File opened (read-only) \??\N: rundll32.exe File opened (read-only) \??\M: rundll32.exe File opened (read-only) \??\T: rundll32.exe File opened (read-only) \??\G: rundll32.exe File opened (read-only) \??\L: rundll32.exe -
Drops file in Program Files directory 2 IoCs
Processes:
rundll32.exedescription ioc process File opened for modification C:\PROGRAM FILES\7-ZIP\7z.exe rundll32.exe File opened for modification C:\PROGRAM FILES\7-ZIP\7zFM.exe rundll32.exe -
Drops file in Windows directory 1 IoCs
Processes:
66fc5e87f755d81129f2b28357097480_NeikiAnalytics.exedescription ioc process File opened for modification C:\Windows\SYSTEM.INI 66fc5e87f755d81129f2b28357097480_NeikiAnalytics.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 10 IoCs
Processes:
66fc5e87f755d81129f2b28357097480_NeikiAnalytics.exerundll32.exepid process 4664 66fc5e87f755d81129f2b28357097480_NeikiAnalytics.exe 4664 66fc5e87f755d81129f2b28357097480_NeikiAnalytics.exe 4664 66fc5e87f755d81129f2b28357097480_NeikiAnalytics.exe 4664 66fc5e87f755d81129f2b28357097480_NeikiAnalytics.exe 3060 rundll32.exe 3060 rundll32.exe 3060 rundll32.exe 3060 rundll32.exe 3060 rundll32.exe 3060 rundll32.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
66fc5e87f755d81129f2b28357097480_NeikiAnalytics.exedescription pid process Token: SeDebugPrivilege 4664 66fc5e87f755d81129f2b28357097480_NeikiAnalytics.exe Token: SeDebugPrivilege 4664 66fc5e87f755d81129f2b28357097480_NeikiAnalytics.exe Token: SeDebugPrivilege 4664 66fc5e87f755d81129f2b28357097480_NeikiAnalytics.exe Token: SeDebugPrivilege 4664 66fc5e87f755d81129f2b28357097480_NeikiAnalytics.exe Token: SeDebugPrivilege 4664 66fc5e87f755d81129f2b28357097480_NeikiAnalytics.exe Token: SeDebugPrivilege 4664 66fc5e87f755d81129f2b28357097480_NeikiAnalytics.exe Token: SeDebugPrivilege 4664 66fc5e87f755d81129f2b28357097480_NeikiAnalytics.exe Token: SeDebugPrivilege 4664 66fc5e87f755d81129f2b28357097480_NeikiAnalytics.exe Token: SeDebugPrivilege 4664 66fc5e87f755d81129f2b28357097480_NeikiAnalytics.exe Token: SeDebugPrivilege 4664 66fc5e87f755d81129f2b28357097480_NeikiAnalytics.exe Token: SeDebugPrivilege 4664 66fc5e87f755d81129f2b28357097480_NeikiAnalytics.exe Token: SeDebugPrivilege 4664 66fc5e87f755d81129f2b28357097480_NeikiAnalytics.exe Token: SeDebugPrivilege 4664 66fc5e87f755d81129f2b28357097480_NeikiAnalytics.exe Token: SeDebugPrivilege 4664 66fc5e87f755d81129f2b28357097480_NeikiAnalytics.exe Token: SeDebugPrivilege 4664 66fc5e87f755d81129f2b28357097480_NeikiAnalytics.exe Token: SeDebugPrivilege 4664 66fc5e87f755d81129f2b28357097480_NeikiAnalytics.exe Token: SeDebugPrivilege 4664 66fc5e87f755d81129f2b28357097480_NeikiAnalytics.exe Token: SeDebugPrivilege 4664 66fc5e87f755d81129f2b28357097480_NeikiAnalytics.exe Token: SeDebugPrivilege 4664 66fc5e87f755d81129f2b28357097480_NeikiAnalytics.exe Token: SeDebugPrivilege 4664 66fc5e87f755d81129f2b28357097480_NeikiAnalytics.exe Token: SeDebugPrivilege 4664 66fc5e87f755d81129f2b28357097480_NeikiAnalytics.exe Token: SeDebugPrivilege 4664 66fc5e87f755d81129f2b28357097480_NeikiAnalytics.exe Token: SeDebugPrivilege 4664 66fc5e87f755d81129f2b28357097480_NeikiAnalytics.exe Token: SeDebugPrivilege 4664 66fc5e87f755d81129f2b28357097480_NeikiAnalytics.exe Token: SeDebugPrivilege 4664 66fc5e87f755d81129f2b28357097480_NeikiAnalytics.exe Token: SeDebugPrivilege 4664 66fc5e87f755d81129f2b28357097480_NeikiAnalytics.exe Token: SeDebugPrivilege 4664 66fc5e87f755d81129f2b28357097480_NeikiAnalytics.exe Token: SeDebugPrivilege 4664 66fc5e87f755d81129f2b28357097480_NeikiAnalytics.exe Token: SeDebugPrivilege 4664 66fc5e87f755d81129f2b28357097480_NeikiAnalytics.exe Token: SeDebugPrivilege 4664 66fc5e87f755d81129f2b28357097480_NeikiAnalytics.exe Token: SeDebugPrivilege 4664 66fc5e87f755d81129f2b28357097480_NeikiAnalytics.exe Token: SeDebugPrivilege 4664 66fc5e87f755d81129f2b28357097480_NeikiAnalytics.exe Token: SeDebugPrivilege 4664 66fc5e87f755d81129f2b28357097480_NeikiAnalytics.exe Token: SeDebugPrivilege 4664 66fc5e87f755d81129f2b28357097480_NeikiAnalytics.exe Token: SeDebugPrivilege 4664 66fc5e87f755d81129f2b28357097480_NeikiAnalytics.exe Token: SeDebugPrivilege 4664 66fc5e87f755d81129f2b28357097480_NeikiAnalytics.exe Token: SeDebugPrivilege 4664 66fc5e87f755d81129f2b28357097480_NeikiAnalytics.exe Token: SeDebugPrivilege 4664 66fc5e87f755d81129f2b28357097480_NeikiAnalytics.exe Token: SeDebugPrivilege 4664 66fc5e87f755d81129f2b28357097480_NeikiAnalytics.exe Token: SeDebugPrivilege 4664 66fc5e87f755d81129f2b28357097480_NeikiAnalytics.exe Token: SeDebugPrivilege 4664 66fc5e87f755d81129f2b28357097480_NeikiAnalytics.exe Token: SeDebugPrivilege 4664 66fc5e87f755d81129f2b28357097480_NeikiAnalytics.exe Token: SeDebugPrivilege 4664 66fc5e87f755d81129f2b28357097480_NeikiAnalytics.exe Token: SeDebugPrivilege 4664 66fc5e87f755d81129f2b28357097480_NeikiAnalytics.exe Token: SeDebugPrivilege 4664 66fc5e87f755d81129f2b28357097480_NeikiAnalytics.exe Token: SeDebugPrivilege 4664 66fc5e87f755d81129f2b28357097480_NeikiAnalytics.exe Token: SeDebugPrivilege 4664 66fc5e87f755d81129f2b28357097480_NeikiAnalytics.exe Token: SeDebugPrivilege 4664 66fc5e87f755d81129f2b28357097480_NeikiAnalytics.exe Token: SeDebugPrivilege 4664 66fc5e87f755d81129f2b28357097480_NeikiAnalytics.exe Token: SeDebugPrivilege 4664 66fc5e87f755d81129f2b28357097480_NeikiAnalytics.exe Token: SeDebugPrivilege 4664 66fc5e87f755d81129f2b28357097480_NeikiAnalytics.exe Token: SeDebugPrivilege 4664 66fc5e87f755d81129f2b28357097480_NeikiAnalytics.exe Token: SeDebugPrivilege 4664 66fc5e87f755d81129f2b28357097480_NeikiAnalytics.exe Token: SeDebugPrivilege 4664 66fc5e87f755d81129f2b28357097480_NeikiAnalytics.exe Token: SeDebugPrivilege 4664 66fc5e87f755d81129f2b28357097480_NeikiAnalytics.exe Token: SeDebugPrivilege 4664 66fc5e87f755d81129f2b28357097480_NeikiAnalytics.exe Token: SeDebugPrivilege 4664 66fc5e87f755d81129f2b28357097480_NeikiAnalytics.exe Token: SeDebugPrivilege 4664 66fc5e87f755d81129f2b28357097480_NeikiAnalytics.exe Token: SeDebugPrivilege 4664 66fc5e87f755d81129f2b28357097480_NeikiAnalytics.exe Token: SeDebugPrivilege 4664 66fc5e87f755d81129f2b28357097480_NeikiAnalytics.exe Token: SeDebugPrivilege 4664 66fc5e87f755d81129f2b28357097480_NeikiAnalytics.exe Token: SeDebugPrivilege 4664 66fc5e87f755d81129f2b28357097480_NeikiAnalytics.exe Token: SeDebugPrivilege 4664 66fc5e87f755d81129f2b28357097480_NeikiAnalytics.exe Token: SeDebugPrivilege 4664 66fc5e87f755d81129f2b28357097480_NeikiAnalytics.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
Processes:
66fc5e87f755d81129f2b28357097480_NeikiAnalytics.exerundll32.exepid process 4664 66fc5e87f755d81129f2b28357097480_NeikiAnalytics.exe 3060 rundll32.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
66fc5e87f755d81129f2b28357097480_NeikiAnalytics.exerundll32.exedescription pid process target process PID 4664 wrote to memory of 792 4664 66fc5e87f755d81129f2b28357097480_NeikiAnalytics.exe fontdrvhost.exe PID 4664 wrote to memory of 796 4664 66fc5e87f755d81129f2b28357097480_NeikiAnalytics.exe fontdrvhost.exe PID 4664 wrote to memory of 64 4664 66fc5e87f755d81129f2b28357097480_NeikiAnalytics.exe dwm.exe PID 4664 wrote to memory of 2624 4664 66fc5e87f755d81129f2b28357097480_NeikiAnalytics.exe sihost.exe PID 4664 wrote to memory of 2656 4664 66fc5e87f755d81129f2b28357097480_NeikiAnalytics.exe svchost.exe PID 4664 wrote to memory of 2732 4664 66fc5e87f755d81129f2b28357097480_NeikiAnalytics.exe taskhostw.exe PID 4664 wrote to memory of 3524 4664 66fc5e87f755d81129f2b28357097480_NeikiAnalytics.exe Explorer.EXE PID 4664 wrote to memory of 3636 4664 66fc5e87f755d81129f2b28357097480_NeikiAnalytics.exe svchost.exe PID 4664 wrote to memory of 3836 4664 66fc5e87f755d81129f2b28357097480_NeikiAnalytics.exe DllHost.exe PID 4664 wrote to memory of 3924 4664 66fc5e87f755d81129f2b28357097480_NeikiAnalytics.exe StartMenuExperienceHost.exe PID 4664 wrote to memory of 3988 4664 66fc5e87f755d81129f2b28357097480_NeikiAnalytics.exe RuntimeBroker.exe PID 4664 wrote to memory of 4084 4664 66fc5e87f755d81129f2b28357097480_NeikiAnalytics.exe SearchApp.exe PID 4664 wrote to memory of 3680 4664 66fc5e87f755d81129f2b28357097480_NeikiAnalytics.exe RuntimeBroker.exe PID 4664 wrote to memory of 2176 4664 66fc5e87f755d81129f2b28357097480_NeikiAnalytics.exe RuntimeBroker.exe PID 4664 wrote to memory of 3984 4664 66fc5e87f755d81129f2b28357097480_NeikiAnalytics.exe TextInputHost.exe PID 4664 wrote to memory of 2452 4664 66fc5e87f755d81129f2b28357097480_NeikiAnalytics.exe msedge.exe PID 4664 wrote to memory of 1860 4664 66fc5e87f755d81129f2b28357097480_NeikiAnalytics.exe msedge.exe PID 4664 wrote to memory of 1784 4664 66fc5e87f755d81129f2b28357097480_NeikiAnalytics.exe msedge.exe PID 4664 wrote to memory of 2040 4664 66fc5e87f755d81129f2b28357097480_NeikiAnalytics.exe msedge.exe PID 4664 wrote to memory of 4064 4664 66fc5e87f755d81129f2b28357097480_NeikiAnalytics.exe msedge.exe PID 4664 wrote to memory of 1960 4664 66fc5e87f755d81129f2b28357097480_NeikiAnalytics.exe backgroundTaskHost.exe PID 4664 wrote to memory of 1488 4664 66fc5e87f755d81129f2b28357097480_NeikiAnalytics.exe backgroundTaskHost.exe PID 4664 wrote to memory of 3060 4664 66fc5e87f755d81129f2b28357097480_NeikiAnalytics.exe rundll32.exe PID 4664 wrote to memory of 3060 4664 66fc5e87f755d81129f2b28357097480_NeikiAnalytics.exe rundll32.exe PID 4664 wrote to memory of 3060 4664 66fc5e87f755d81129f2b28357097480_NeikiAnalytics.exe rundll32.exe PID 3060 wrote to memory of 792 3060 rundll32.exe fontdrvhost.exe PID 3060 wrote to memory of 796 3060 rundll32.exe fontdrvhost.exe PID 3060 wrote to memory of 64 3060 rundll32.exe dwm.exe PID 3060 wrote to memory of 2624 3060 rundll32.exe sihost.exe PID 3060 wrote to memory of 2656 3060 rundll32.exe svchost.exe PID 3060 wrote to memory of 2732 3060 rundll32.exe taskhostw.exe PID 3060 wrote to memory of 3524 3060 rundll32.exe Explorer.EXE PID 3060 wrote to memory of 3636 3060 rundll32.exe svchost.exe PID 3060 wrote to memory of 3836 3060 rundll32.exe DllHost.exe PID 3060 wrote to memory of 3924 3060 rundll32.exe StartMenuExperienceHost.exe PID 3060 wrote to memory of 3988 3060 rundll32.exe RuntimeBroker.exe PID 3060 wrote to memory of 4084 3060 rundll32.exe SearchApp.exe PID 3060 wrote to memory of 3680 3060 rundll32.exe RuntimeBroker.exe PID 3060 wrote to memory of 2176 3060 rundll32.exe RuntimeBroker.exe PID 3060 wrote to memory of 3984 3060 rundll32.exe TextInputHost.exe PID 3060 wrote to memory of 2452 3060 rundll32.exe msedge.exe PID 3060 wrote to memory of 1860 3060 rundll32.exe msedge.exe PID 3060 wrote to memory of 1784 3060 rundll32.exe msedge.exe PID 3060 wrote to memory of 2040 3060 rundll32.exe msedge.exe PID 3060 wrote to memory of 4064 3060 rundll32.exe msedge.exe PID 3060 wrote to memory of 1960 3060 rundll32.exe backgroundTaskHost.exe PID 3060 wrote to memory of 1488 3060 rundll32.exe backgroundTaskHost.exe PID 3060 wrote to memory of 3844 3060 rundll32.exe msedge.exe PID 3060 wrote to memory of 1324 3060 rundll32.exe RuntimeBroker.exe PID 3060 wrote to memory of 1936 3060 rundll32.exe RuntimeBroker.exe PID 3060 wrote to memory of 792 3060 rundll32.exe fontdrvhost.exe PID 3060 wrote to memory of 796 3060 rundll32.exe fontdrvhost.exe PID 3060 wrote to memory of 64 3060 rundll32.exe dwm.exe PID 3060 wrote to memory of 2624 3060 rundll32.exe sihost.exe PID 3060 wrote to memory of 2656 3060 rundll32.exe svchost.exe PID 3060 wrote to memory of 2732 3060 rundll32.exe taskhostw.exe PID 3060 wrote to memory of 3524 3060 rundll32.exe Explorer.EXE PID 3060 wrote to memory of 3636 3060 rundll32.exe svchost.exe PID 3060 wrote to memory of 3836 3060 rundll32.exe DllHost.exe PID 3060 wrote to memory of 3924 3060 rundll32.exe StartMenuExperienceHost.exe PID 3060 wrote to memory of 3988 3060 rundll32.exe RuntimeBroker.exe PID 3060 wrote to memory of 4084 3060 rundll32.exe SearchApp.exe PID 3060 wrote to memory of 3680 3060 rundll32.exe RuntimeBroker.exe PID 3060 wrote to memory of 2176 3060 rundll32.exe RuntimeBroker.exe -
System policy modification 1 TTPs 2 IoCs
Processes:
66fc5e87f755d81129f2b28357097480_NeikiAnalytics.exerundll32.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 66fc5e87f755d81129f2b28357097480_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" rundll32.exe
Processes
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:792
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:796
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵PID:64
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:2624
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2656
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:2732
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3524
-
C:\Users\Admin\AppData\Local\Temp\66fc5e87f755d81129f2b28357097480_NeikiAnalytics.exe"C:\Users\Admin\AppData\Local\Temp\66fc5e87f755d81129f2b28357097480_NeikiAnalytics.exe"2⤵
- Modifies firewall policy service
- Modifies visibility of file extensions in Explorer
- Modifies visiblity of hidden/system files in Explorer
- UAC bypass
- Windows security bypass
- Disables RegEdit via registry modification
- Windows security modification
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
- System policy modification
PID:4664 -
C:\Users\Admin\AppData\Roaming\Microsoft\Office\rundll32.exeC:\Users\Admin\AppData\Roaming\Microsoft\Office\rundll32.exe3⤵
- Modifies firewall policy service
- Modifies visiblity of hidden/system files in Explorer
- UAC bypass
- Windows security bypass
- Disables RegEdit via registry modification
- Deletes itself
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
- System policy modification
PID:3060
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3636
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3836
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:3924
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3988
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:4084
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3680
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:2176
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca1⤵PID:3984
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --no-startup-window1⤵PID:2452
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=124.0.6367.118 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=124.0.2478.80 --initial-client-data=0x238,0x23c,0x240,0x234,0x248,0x7ffaf331ceb8,0x7ffaf331cec4,0x7ffaf331ced02⤵PID:1860
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=2320,i,15142778360084620907,1763097090506261076,262144 --variations-seed-version --mojo-platform-channel-handle=2316 /prefetch:22⤵PID:1784
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=1864,i,15142778360084620907,1763097090506261076,262144 --variations-seed-version --mojo-platform-channel-handle=3312 /prefetch:32⤵PID:2040
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=1944,i,15142778360084620907,1763097090506261076,262144 --variations-seed-version --mojo-platform-channel-handle=3448 /prefetch:82⤵PID:4064
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --field-trial-handle=4376,i,15142778360084620907,1763097090506261076,262144 --variations-seed-version --mojo-platform-channel-handle=4744 /prefetch:82⤵PID:3844
-
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:CortanaUI.AppX3bn25b6f886wmg6twh46972vprk9tnbf.mca1⤵PID:1960
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca1⤵PID:1488
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:1324
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:1936
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Hide Artifacts
2Hidden Files and Directories
2Impair Defenses
3Disable or Modify Tools
3Modify Registry
8Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
664KB
MD52eb5d76180ce7b3241b281fa79ab3483
SHA106293dea80e39c7eb7ee2bdb00d60b58d932fa8a
SHA256e1b9beb4617a720d55afaec364941bb18ea2c456a8b06b30a736f0cbb5c297e8
SHA51235f553c76fc67afb88a6a090fcbad6af3e2faae154c9c84bd869714194012525a2d42b76dad855805f107a37c351f0de08fd9a03d8ddc1dd400d64640d81b90b
-
Filesize
740KB
MD566fc5e87f755d81129f2b28357097480
SHA19813e77e781b43c64c2482b3392263a5a70dde25
SHA256f6bee350ed8ce6d239e23029b57953c3ec1a4c2b57785ed8783b2453d7481141
SHA5120473aa4cd805754a5a57da1d80b72b1eba72bbbb18b7c9c35e40958078a442383f85bdbfe4550cea58e77088be02c36494e5162cada9c6eefb5a5740f6306816
-
Filesize
257B
MD5c5266a3aec4c7fccb70cd627fec12c5f
SHA1980f43afc436918dfd868798f8760e2d19a745f6
SHA256aed24a6c627b2cdfe0897719149f14eadcc5b002bb986fec1ee354d3005604c9
SHA512e926379c9d7175ce4bf7d44a6483adfb7b1e7031337b2cd72eea5a4385f837f3d3ae1faeec8145e61942d13c124772ec04bae53246e4ad58e38879dc51f9233f
-
Filesize
100KB
MD5ee1e093513d6ad5b1d36cb8aed68451b
SHA19b56b295acf3155f6ef5a4f66b3366fe2fb89d61
SHA2561e44b154dc0835054a3303484bad1856e396d620912f0f49d7023c0ed32c6701
SHA512c9863c38f7239253f67946a0c586d95111c7577e42299c247bf0e82a96bbd271ab3e5baa396ff1263bca13ae365cedb30c47e15decbc6d6ee866e7d38ba63ca4