Analysis
-
max time kernel
122s -
max time network
154s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
25-05-2024 14:01
Static task
static1
Behavioral task
behavioral1
Sample
1d27e589e949cf012ef6f945e054f740_NeikiAnalytics.exe
Resource
win7-20240419-en
General
-
Target
1d27e589e949cf012ef6f945e054f740_NeikiAnalytics.exe
-
Size
100KB
-
MD5
1d27e589e949cf012ef6f945e054f740
-
SHA1
54b99910858a62297ffbcf34d54856eebc7ea409
-
SHA256
a3c5f436e615983d4f68449f9bf00ab2ebf14cb275d9a9fb058675f9981071cb
-
SHA512
accf90a557c7234b7dc2b6abb8f6aa0cfb365e8220ad0f82a2b3d454ca5a3cf20adacfbafc13fe906c21b05b0b02ceeba1bf2b01488f519dd06a4fbbbe212fcb
-
SSDEEP
1536:73UcA1UCIxCdOcDzpFAs7ZbbVoHAi2a+3iOxdVzsvsUaLCjPJ+Pw:73FC0C117ZbRKwSkFsP8P
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
http://www.klkjwre9fqwieluoi.info/
http://kukutrustnet777888.info/
Signatures
-
Modifies firewall policy service 2 TTPs 3 IoCs
Processes:
1d27e589e949cf012ef6f945e054f740_NeikiAnalytics.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" 1d27e589e949cf012ef6f945e054f740_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" 1d27e589e949cf012ef6f945e054f740_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" 1d27e589e949cf012ef6f945e054f740_NeikiAnalytics.exe -
Processes:
1d27e589e949cf012ef6f945e054f740_NeikiAnalytics.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 1d27e589e949cf012ef6f945e054f740_NeikiAnalytics.exe -
Processes:
1d27e589e949cf012ef6f945e054f740_NeikiAnalytics.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" 1d27e589e949cf012ef6f945e054f740_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" 1d27e589e949cf012ef6f945e054f740_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" 1d27e589e949cf012ef6f945e054f740_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" 1d27e589e949cf012ef6f945e054f740_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" 1d27e589e949cf012ef6f945e054f740_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" 1d27e589e949cf012ef6f945e054f740_NeikiAnalytics.exe -
Processes:
resource yara_rule behavioral2/memory/1480-1-0x0000000002240000-0x00000000032CE000-memory.dmp upx behavioral2/memory/1480-3-0x0000000002240000-0x00000000032CE000-memory.dmp upx behavioral2/memory/1480-4-0x0000000002240000-0x00000000032CE000-memory.dmp upx behavioral2/memory/1480-5-0x0000000002240000-0x00000000032CE000-memory.dmp upx behavioral2/memory/1480-7-0x0000000002240000-0x00000000032CE000-memory.dmp upx behavioral2/memory/1480-6-0x0000000002240000-0x00000000032CE000-memory.dmp upx behavioral2/memory/1480-14-0x0000000002240000-0x00000000032CE000-memory.dmp upx behavioral2/memory/1480-13-0x0000000002240000-0x00000000032CE000-memory.dmp upx behavioral2/memory/1480-12-0x0000000002240000-0x00000000032CE000-memory.dmp upx behavioral2/memory/1480-16-0x0000000002240000-0x00000000032CE000-memory.dmp upx behavioral2/memory/1480-15-0x0000000002240000-0x00000000032CE000-memory.dmp upx behavioral2/memory/1480-17-0x0000000002240000-0x00000000032CE000-memory.dmp upx behavioral2/memory/1480-18-0x0000000002240000-0x00000000032CE000-memory.dmp upx behavioral2/memory/1480-19-0x0000000002240000-0x00000000032CE000-memory.dmp upx behavioral2/memory/1480-21-0x0000000002240000-0x00000000032CE000-memory.dmp upx behavioral2/memory/1480-22-0x0000000002240000-0x00000000032CE000-memory.dmp upx behavioral2/memory/1480-23-0x0000000002240000-0x00000000032CE000-memory.dmp upx behavioral2/memory/1480-25-0x0000000002240000-0x00000000032CE000-memory.dmp upx behavioral2/memory/1480-26-0x0000000002240000-0x00000000032CE000-memory.dmp upx behavioral2/memory/1480-29-0x0000000002240000-0x00000000032CE000-memory.dmp upx behavioral2/memory/1480-32-0x0000000002240000-0x00000000032CE000-memory.dmp upx behavioral2/memory/1480-31-0x0000000002240000-0x00000000032CE000-memory.dmp upx behavioral2/memory/1480-34-0x0000000002240000-0x00000000032CE000-memory.dmp upx behavioral2/memory/1480-36-0x0000000002240000-0x00000000032CE000-memory.dmp upx behavioral2/memory/1480-37-0x0000000002240000-0x00000000032CE000-memory.dmp upx behavioral2/memory/1480-40-0x0000000002240000-0x00000000032CE000-memory.dmp upx behavioral2/memory/1480-46-0x0000000002240000-0x00000000032CE000-memory.dmp upx behavioral2/memory/1480-47-0x0000000002240000-0x00000000032CE000-memory.dmp upx behavioral2/memory/1480-50-0x0000000002240000-0x00000000032CE000-memory.dmp upx behavioral2/memory/1480-49-0x0000000002240000-0x00000000032CE000-memory.dmp upx behavioral2/memory/1480-52-0x0000000002240000-0x00000000032CE000-memory.dmp upx behavioral2/memory/1480-54-0x0000000002240000-0x00000000032CE000-memory.dmp upx behavioral2/memory/1480-58-0x0000000002240000-0x00000000032CE000-memory.dmp upx behavioral2/memory/1480-59-0x0000000002240000-0x00000000032CE000-memory.dmp upx behavioral2/memory/1480-60-0x0000000002240000-0x00000000032CE000-memory.dmp upx behavioral2/memory/1480-62-0x0000000002240000-0x00000000032CE000-memory.dmp upx behavioral2/memory/1480-64-0x0000000002240000-0x00000000032CE000-memory.dmp upx behavioral2/memory/1480-66-0x0000000002240000-0x00000000032CE000-memory.dmp upx behavioral2/memory/1480-67-0x0000000002240000-0x00000000032CE000-memory.dmp upx behavioral2/memory/1480-77-0x0000000002240000-0x00000000032CE000-memory.dmp upx -
Processes:
1d27e589e949cf012ef6f945e054f740_NeikiAnalytics.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" 1d27e589e949cf012ef6f945e054f740_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" 1d27e589e949cf012ef6f945e054f740_NeikiAnalytics.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc 1d27e589e949cf012ef6f945e054f740_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" 1d27e589e949cf012ef6f945e054f740_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" 1d27e589e949cf012ef6f945e054f740_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" 1d27e589e949cf012ef6f945e054f740_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" 1d27e589e949cf012ef6f945e054f740_NeikiAnalytics.exe -
Processes:
1d27e589e949cf012ef6f945e054f740_NeikiAnalytics.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 1d27e589e949cf012ef6f945e054f740_NeikiAnalytics.exe -
Enumerates connected drives 3 TTPs 21 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
1d27e589e949cf012ef6f945e054f740_NeikiAnalytics.exedescription ioc process File opened (read-only) \??\N: 1d27e589e949cf012ef6f945e054f740_NeikiAnalytics.exe File opened (read-only) \??\P: 1d27e589e949cf012ef6f945e054f740_NeikiAnalytics.exe File opened (read-only) \??\U: 1d27e589e949cf012ef6f945e054f740_NeikiAnalytics.exe File opened (read-only) \??\M: 1d27e589e949cf012ef6f945e054f740_NeikiAnalytics.exe File opened (read-only) \??\T: 1d27e589e949cf012ef6f945e054f740_NeikiAnalytics.exe File opened (read-only) \??\V: 1d27e589e949cf012ef6f945e054f740_NeikiAnalytics.exe File opened (read-only) \??\Y: 1d27e589e949cf012ef6f945e054f740_NeikiAnalytics.exe File opened (read-only) \??\E: 1d27e589e949cf012ef6f945e054f740_NeikiAnalytics.exe File opened (read-only) \??\G: 1d27e589e949cf012ef6f945e054f740_NeikiAnalytics.exe File opened (read-only) \??\K: 1d27e589e949cf012ef6f945e054f740_NeikiAnalytics.exe File opened (read-only) \??\L: 1d27e589e949cf012ef6f945e054f740_NeikiAnalytics.exe File opened (read-only) \??\S: 1d27e589e949cf012ef6f945e054f740_NeikiAnalytics.exe File opened (read-only) \??\W: 1d27e589e949cf012ef6f945e054f740_NeikiAnalytics.exe File opened (read-only) \??\H: 1d27e589e949cf012ef6f945e054f740_NeikiAnalytics.exe File opened (read-only) \??\I: 1d27e589e949cf012ef6f945e054f740_NeikiAnalytics.exe File opened (read-only) \??\J: 1d27e589e949cf012ef6f945e054f740_NeikiAnalytics.exe File opened (read-only) \??\O: 1d27e589e949cf012ef6f945e054f740_NeikiAnalytics.exe File opened (read-only) \??\Q: 1d27e589e949cf012ef6f945e054f740_NeikiAnalytics.exe File opened (read-only) \??\R: 1d27e589e949cf012ef6f945e054f740_NeikiAnalytics.exe File opened (read-only) \??\X: 1d27e589e949cf012ef6f945e054f740_NeikiAnalytics.exe File opened (read-only) \??\Z: 1d27e589e949cf012ef6f945e054f740_NeikiAnalytics.exe -
Drops autorun.inf file 1 TTPs 2 IoCs
Malware can abuse Windows Autorun to spread further via attached volumes.
Processes:
1d27e589e949cf012ef6f945e054f740_NeikiAnalytics.exedescription ioc process File opened for modification C:\autorun.inf 1d27e589e949cf012ef6f945e054f740_NeikiAnalytics.exe File opened for modification F:\autorun.inf 1d27e589e949cf012ef6f945e054f740_NeikiAnalytics.exe -
Drops file in Program Files directory 13 IoCs
Processes:
1d27e589e949cf012ef6f945e054f740_NeikiAnalytics.exedescription ioc process File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe 1d27e589e949cf012ef6f945e054f740_NeikiAnalytics.exe File opened for modification C:\PROGRAM FILES\COMMON FILES\MICROSOFT SHARED\CLICKTORUN\InspectorOfficeGadget.exe 1d27e589e949cf012ef6f945e054f740_NeikiAnalytics.exe File opened for modification C:\PROGRAM FILES\COMMON FILES\MICROSOFT SHARED\CLICKTORUN\MavInject32.exe 1d27e589e949cf012ef6f945e054f740_NeikiAnalytics.exe File opened for modification C:\PROGRAM FILES\COMMON FILES\MICROSOFT SHARED\CLICKTORUN\OfficeC2RClient.exe 1d27e589e949cf012ef6f945e054f740_NeikiAnalytics.exe File opened for modification C:\PROGRAM FILES\COMMON FILES\MICROSOFT SHARED\CLICKTORUN\OfficeClickToRun.exe 1d27e589e949cf012ef6f945e054f740_NeikiAnalytics.exe File opened for modification C:\PROGRAM FILES\7-ZIP\7zFM.exe 1d27e589e949cf012ef6f945e054f740_NeikiAnalytics.exe File opened for modification C:\PROGRAM FILES\COMMON FILES\MICROSOFT SHARED\CLICKTORUN\appvcleaner.exe 1d27e589e949cf012ef6f945e054f740_NeikiAnalytics.exe File opened for modification C:\PROGRAM FILES\COMMON FILES\MICROSOFT SHARED\CLICKTORUN\AppVShNotify.exe 1d27e589e949cf012ef6f945e054f740_NeikiAnalytics.exe File opened for modification C:\PROGRAM FILES\7-ZIP\7z.exe 1d27e589e949cf012ef6f945e054f740_NeikiAnalytics.exe File opened for modification C:\PROGRAM FILES\COMMON FILES\MICROSOFT SHARED\CLICKTORUN\IntegratedOffice.exe 1d27e589e949cf012ef6f945e054f740_NeikiAnalytics.exe File opened for modification C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe 1d27e589e949cf012ef6f945e054f740_NeikiAnalytics.exe File opened for modification C:\PROGRAM FILES\7-ZIP\7zG.exe 1d27e589e949cf012ef6f945e054f740_NeikiAnalytics.exe File opened for modification C:\PROGRAM FILES\7-ZIP\Uninstall.exe 1d27e589e949cf012ef6f945e054f740_NeikiAnalytics.exe -
Drops file in Windows directory 1 IoCs
Processes:
1d27e589e949cf012ef6f945e054f740_NeikiAnalytics.exedescription ioc process File opened for modification C:\Windows\SYSTEM.INI 1d27e589e949cf012ef6f945e054f740_NeikiAnalytics.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies registry class 1 IoCs
Processes:
1d27e589e949cf012ef6f945e054f740_NeikiAnalytics.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-1181767204-2009306918-3718769404-1000_Classes\Local Settings 1d27e589e949cf012ef6f945e054f740_NeikiAnalytics.exe -
Suspicious behavior: EnumeratesProcesses 22 IoCs
Processes:
1d27e589e949cf012ef6f945e054f740_NeikiAnalytics.exepid process 1480 1d27e589e949cf012ef6f945e054f740_NeikiAnalytics.exe 1480 1d27e589e949cf012ef6f945e054f740_NeikiAnalytics.exe 1480 1d27e589e949cf012ef6f945e054f740_NeikiAnalytics.exe 1480 1d27e589e949cf012ef6f945e054f740_NeikiAnalytics.exe 1480 1d27e589e949cf012ef6f945e054f740_NeikiAnalytics.exe 1480 1d27e589e949cf012ef6f945e054f740_NeikiAnalytics.exe 1480 1d27e589e949cf012ef6f945e054f740_NeikiAnalytics.exe 1480 1d27e589e949cf012ef6f945e054f740_NeikiAnalytics.exe 1480 1d27e589e949cf012ef6f945e054f740_NeikiAnalytics.exe 1480 1d27e589e949cf012ef6f945e054f740_NeikiAnalytics.exe 1480 1d27e589e949cf012ef6f945e054f740_NeikiAnalytics.exe 1480 1d27e589e949cf012ef6f945e054f740_NeikiAnalytics.exe 1480 1d27e589e949cf012ef6f945e054f740_NeikiAnalytics.exe 1480 1d27e589e949cf012ef6f945e054f740_NeikiAnalytics.exe 1480 1d27e589e949cf012ef6f945e054f740_NeikiAnalytics.exe 1480 1d27e589e949cf012ef6f945e054f740_NeikiAnalytics.exe 1480 1d27e589e949cf012ef6f945e054f740_NeikiAnalytics.exe 1480 1d27e589e949cf012ef6f945e054f740_NeikiAnalytics.exe 1480 1d27e589e949cf012ef6f945e054f740_NeikiAnalytics.exe 1480 1d27e589e949cf012ef6f945e054f740_NeikiAnalytics.exe 1480 1d27e589e949cf012ef6f945e054f740_NeikiAnalytics.exe 1480 1d27e589e949cf012ef6f945e054f740_NeikiAnalytics.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
1d27e589e949cf012ef6f945e054f740_NeikiAnalytics.exedescription pid process Token: SeDebugPrivilege 1480 1d27e589e949cf012ef6f945e054f740_NeikiAnalytics.exe Token: SeDebugPrivilege 1480 1d27e589e949cf012ef6f945e054f740_NeikiAnalytics.exe Token: SeDebugPrivilege 1480 1d27e589e949cf012ef6f945e054f740_NeikiAnalytics.exe Token: SeDebugPrivilege 1480 1d27e589e949cf012ef6f945e054f740_NeikiAnalytics.exe Token: SeDebugPrivilege 1480 1d27e589e949cf012ef6f945e054f740_NeikiAnalytics.exe Token: SeDebugPrivilege 1480 1d27e589e949cf012ef6f945e054f740_NeikiAnalytics.exe Token: SeDebugPrivilege 1480 1d27e589e949cf012ef6f945e054f740_NeikiAnalytics.exe Token: SeDebugPrivilege 1480 1d27e589e949cf012ef6f945e054f740_NeikiAnalytics.exe Token: SeDebugPrivilege 1480 1d27e589e949cf012ef6f945e054f740_NeikiAnalytics.exe Token: SeDebugPrivilege 1480 1d27e589e949cf012ef6f945e054f740_NeikiAnalytics.exe Token: SeDebugPrivilege 1480 1d27e589e949cf012ef6f945e054f740_NeikiAnalytics.exe Token: SeDebugPrivilege 1480 1d27e589e949cf012ef6f945e054f740_NeikiAnalytics.exe Token: SeDebugPrivilege 1480 1d27e589e949cf012ef6f945e054f740_NeikiAnalytics.exe Token: SeDebugPrivilege 1480 1d27e589e949cf012ef6f945e054f740_NeikiAnalytics.exe Token: SeDebugPrivilege 1480 1d27e589e949cf012ef6f945e054f740_NeikiAnalytics.exe Token: SeDebugPrivilege 1480 1d27e589e949cf012ef6f945e054f740_NeikiAnalytics.exe Token: SeDebugPrivilege 1480 1d27e589e949cf012ef6f945e054f740_NeikiAnalytics.exe Token: SeDebugPrivilege 1480 1d27e589e949cf012ef6f945e054f740_NeikiAnalytics.exe Token: SeDebugPrivilege 1480 1d27e589e949cf012ef6f945e054f740_NeikiAnalytics.exe Token: SeDebugPrivilege 1480 1d27e589e949cf012ef6f945e054f740_NeikiAnalytics.exe Token: SeDebugPrivilege 1480 1d27e589e949cf012ef6f945e054f740_NeikiAnalytics.exe Token: SeDebugPrivilege 1480 1d27e589e949cf012ef6f945e054f740_NeikiAnalytics.exe Token: SeDebugPrivilege 1480 1d27e589e949cf012ef6f945e054f740_NeikiAnalytics.exe Token: SeDebugPrivilege 1480 1d27e589e949cf012ef6f945e054f740_NeikiAnalytics.exe Token: SeDebugPrivilege 1480 1d27e589e949cf012ef6f945e054f740_NeikiAnalytics.exe Token: SeDebugPrivilege 1480 1d27e589e949cf012ef6f945e054f740_NeikiAnalytics.exe Token: SeDebugPrivilege 1480 1d27e589e949cf012ef6f945e054f740_NeikiAnalytics.exe Token: SeDebugPrivilege 1480 1d27e589e949cf012ef6f945e054f740_NeikiAnalytics.exe Token: SeDebugPrivilege 1480 1d27e589e949cf012ef6f945e054f740_NeikiAnalytics.exe Token: SeDebugPrivilege 1480 1d27e589e949cf012ef6f945e054f740_NeikiAnalytics.exe Token: SeDebugPrivilege 1480 1d27e589e949cf012ef6f945e054f740_NeikiAnalytics.exe Token: SeDebugPrivilege 1480 1d27e589e949cf012ef6f945e054f740_NeikiAnalytics.exe Token: SeDebugPrivilege 1480 1d27e589e949cf012ef6f945e054f740_NeikiAnalytics.exe Token: SeDebugPrivilege 1480 1d27e589e949cf012ef6f945e054f740_NeikiAnalytics.exe Token: SeDebugPrivilege 1480 1d27e589e949cf012ef6f945e054f740_NeikiAnalytics.exe Token: SeDebugPrivilege 1480 1d27e589e949cf012ef6f945e054f740_NeikiAnalytics.exe Token: SeDebugPrivilege 1480 1d27e589e949cf012ef6f945e054f740_NeikiAnalytics.exe Token: SeDebugPrivilege 1480 1d27e589e949cf012ef6f945e054f740_NeikiAnalytics.exe Token: SeDebugPrivilege 1480 1d27e589e949cf012ef6f945e054f740_NeikiAnalytics.exe Token: SeDebugPrivilege 1480 1d27e589e949cf012ef6f945e054f740_NeikiAnalytics.exe Token: SeDebugPrivilege 1480 1d27e589e949cf012ef6f945e054f740_NeikiAnalytics.exe Token: SeDebugPrivilege 1480 1d27e589e949cf012ef6f945e054f740_NeikiAnalytics.exe Token: SeDebugPrivilege 1480 1d27e589e949cf012ef6f945e054f740_NeikiAnalytics.exe Token: SeDebugPrivilege 1480 1d27e589e949cf012ef6f945e054f740_NeikiAnalytics.exe Token: SeDebugPrivilege 1480 1d27e589e949cf012ef6f945e054f740_NeikiAnalytics.exe Token: SeDebugPrivilege 1480 1d27e589e949cf012ef6f945e054f740_NeikiAnalytics.exe Token: SeDebugPrivilege 1480 1d27e589e949cf012ef6f945e054f740_NeikiAnalytics.exe Token: SeDebugPrivilege 1480 1d27e589e949cf012ef6f945e054f740_NeikiAnalytics.exe Token: SeDebugPrivilege 1480 1d27e589e949cf012ef6f945e054f740_NeikiAnalytics.exe Token: SeDebugPrivilege 1480 1d27e589e949cf012ef6f945e054f740_NeikiAnalytics.exe Token: SeDebugPrivilege 1480 1d27e589e949cf012ef6f945e054f740_NeikiAnalytics.exe Token: SeDebugPrivilege 1480 1d27e589e949cf012ef6f945e054f740_NeikiAnalytics.exe Token: SeDebugPrivilege 1480 1d27e589e949cf012ef6f945e054f740_NeikiAnalytics.exe Token: SeDebugPrivilege 1480 1d27e589e949cf012ef6f945e054f740_NeikiAnalytics.exe Token: SeDebugPrivilege 1480 1d27e589e949cf012ef6f945e054f740_NeikiAnalytics.exe Token: SeDebugPrivilege 1480 1d27e589e949cf012ef6f945e054f740_NeikiAnalytics.exe Token: SeDebugPrivilege 1480 1d27e589e949cf012ef6f945e054f740_NeikiAnalytics.exe Token: SeDebugPrivilege 1480 1d27e589e949cf012ef6f945e054f740_NeikiAnalytics.exe Token: SeDebugPrivilege 1480 1d27e589e949cf012ef6f945e054f740_NeikiAnalytics.exe Token: SeDebugPrivilege 1480 1d27e589e949cf012ef6f945e054f740_NeikiAnalytics.exe Token: SeDebugPrivilege 1480 1d27e589e949cf012ef6f945e054f740_NeikiAnalytics.exe Token: SeDebugPrivilege 1480 1d27e589e949cf012ef6f945e054f740_NeikiAnalytics.exe Token: SeDebugPrivilege 1480 1d27e589e949cf012ef6f945e054f740_NeikiAnalytics.exe Token: SeDebugPrivilege 1480 1d27e589e949cf012ef6f945e054f740_NeikiAnalytics.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
1d27e589e949cf012ef6f945e054f740_NeikiAnalytics.exedescription pid process target process PID 1480 wrote to memory of 780 1480 1d27e589e949cf012ef6f945e054f740_NeikiAnalytics.exe fontdrvhost.exe PID 1480 wrote to memory of 788 1480 1d27e589e949cf012ef6f945e054f740_NeikiAnalytics.exe fontdrvhost.exe PID 1480 wrote to memory of 316 1480 1d27e589e949cf012ef6f945e054f740_NeikiAnalytics.exe dwm.exe PID 1480 wrote to memory of 2532 1480 1d27e589e949cf012ef6f945e054f740_NeikiAnalytics.exe sihost.exe PID 1480 wrote to memory of 2564 1480 1d27e589e949cf012ef6f945e054f740_NeikiAnalytics.exe svchost.exe PID 1480 wrote to memory of 2812 1480 1d27e589e949cf012ef6f945e054f740_NeikiAnalytics.exe taskhostw.exe PID 1480 wrote to memory of 3448 1480 1d27e589e949cf012ef6f945e054f740_NeikiAnalytics.exe Explorer.EXE PID 1480 wrote to memory of 3576 1480 1d27e589e949cf012ef6f945e054f740_NeikiAnalytics.exe svchost.exe PID 1480 wrote to memory of 3744 1480 1d27e589e949cf012ef6f945e054f740_NeikiAnalytics.exe DllHost.exe PID 1480 wrote to memory of 3840 1480 1d27e589e949cf012ef6f945e054f740_NeikiAnalytics.exe StartMenuExperienceHost.exe PID 1480 wrote to memory of 3908 1480 1d27e589e949cf012ef6f945e054f740_NeikiAnalytics.exe RuntimeBroker.exe PID 1480 wrote to memory of 3992 1480 1d27e589e949cf012ef6f945e054f740_NeikiAnalytics.exe SearchApp.exe PID 1480 wrote to memory of 432 1480 1d27e589e949cf012ef6f945e054f740_NeikiAnalytics.exe RuntimeBroker.exe PID 1480 wrote to memory of 2456 1480 1d27e589e949cf012ef6f945e054f740_NeikiAnalytics.exe TextInputHost.exe PID 1480 wrote to memory of 4396 1480 1d27e589e949cf012ef6f945e054f740_NeikiAnalytics.exe msedge.exe PID 1480 wrote to memory of 4468 1480 1d27e589e949cf012ef6f945e054f740_NeikiAnalytics.exe msedge.exe PID 1480 wrote to memory of 3352 1480 1d27e589e949cf012ef6f945e054f740_NeikiAnalytics.exe msedge.exe PID 1480 wrote to memory of 2392 1480 1d27e589e949cf012ef6f945e054f740_NeikiAnalytics.exe msedge.exe PID 1480 wrote to memory of 3208 1480 1d27e589e949cf012ef6f945e054f740_NeikiAnalytics.exe msedge.exe PID 1480 wrote to memory of 2920 1480 1d27e589e949cf012ef6f945e054f740_NeikiAnalytics.exe RuntimeBroker.exe PID 1480 wrote to memory of 3144 1480 1d27e589e949cf012ef6f945e054f740_NeikiAnalytics.exe RuntimeBroker.exe PID 1480 wrote to memory of 4016 1480 1d27e589e949cf012ef6f945e054f740_NeikiAnalytics.exe backgroundTaskHost.exe PID 1480 wrote to memory of 4916 1480 1d27e589e949cf012ef6f945e054f740_NeikiAnalytics.exe backgroundTaskHost.exe PID 1480 wrote to memory of 780 1480 1d27e589e949cf012ef6f945e054f740_NeikiAnalytics.exe fontdrvhost.exe PID 1480 wrote to memory of 788 1480 1d27e589e949cf012ef6f945e054f740_NeikiAnalytics.exe fontdrvhost.exe PID 1480 wrote to memory of 316 1480 1d27e589e949cf012ef6f945e054f740_NeikiAnalytics.exe dwm.exe PID 1480 wrote to memory of 2532 1480 1d27e589e949cf012ef6f945e054f740_NeikiAnalytics.exe sihost.exe PID 1480 wrote to memory of 2564 1480 1d27e589e949cf012ef6f945e054f740_NeikiAnalytics.exe svchost.exe PID 1480 wrote to memory of 2812 1480 1d27e589e949cf012ef6f945e054f740_NeikiAnalytics.exe taskhostw.exe PID 1480 wrote to memory of 3448 1480 1d27e589e949cf012ef6f945e054f740_NeikiAnalytics.exe Explorer.EXE PID 1480 wrote to memory of 3576 1480 1d27e589e949cf012ef6f945e054f740_NeikiAnalytics.exe svchost.exe PID 1480 wrote to memory of 3744 1480 1d27e589e949cf012ef6f945e054f740_NeikiAnalytics.exe DllHost.exe PID 1480 wrote to memory of 3840 1480 1d27e589e949cf012ef6f945e054f740_NeikiAnalytics.exe StartMenuExperienceHost.exe PID 1480 wrote to memory of 3908 1480 1d27e589e949cf012ef6f945e054f740_NeikiAnalytics.exe RuntimeBroker.exe PID 1480 wrote to memory of 3992 1480 1d27e589e949cf012ef6f945e054f740_NeikiAnalytics.exe SearchApp.exe PID 1480 wrote to memory of 432 1480 1d27e589e949cf012ef6f945e054f740_NeikiAnalytics.exe RuntimeBroker.exe PID 1480 wrote to memory of 2456 1480 1d27e589e949cf012ef6f945e054f740_NeikiAnalytics.exe TextInputHost.exe PID 1480 wrote to memory of 4396 1480 1d27e589e949cf012ef6f945e054f740_NeikiAnalytics.exe msedge.exe PID 1480 wrote to memory of 4468 1480 1d27e589e949cf012ef6f945e054f740_NeikiAnalytics.exe msedge.exe PID 1480 wrote to memory of 3352 1480 1d27e589e949cf012ef6f945e054f740_NeikiAnalytics.exe msedge.exe PID 1480 wrote to memory of 2392 1480 1d27e589e949cf012ef6f945e054f740_NeikiAnalytics.exe msedge.exe PID 1480 wrote to memory of 3208 1480 1d27e589e949cf012ef6f945e054f740_NeikiAnalytics.exe msedge.exe PID 1480 wrote to memory of 2920 1480 1d27e589e949cf012ef6f945e054f740_NeikiAnalytics.exe RuntimeBroker.exe PID 1480 wrote to memory of 3144 1480 1d27e589e949cf012ef6f945e054f740_NeikiAnalytics.exe RuntimeBroker.exe PID 1480 wrote to memory of 4016 1480 1d27e589e949cf012ef6f945e054f740_NeikiAnalytics.exe backgroundTaskHost.exe PID 1480 wrote to memory of 4916 1480 1d27e589e949cf012ef6f945e054f740_NeikiAnalytics.exe backgroundTaskHost.exe PID 1480 wrote to memory of 4640 1480 1d27e589e949cf012ef6f945e054f740_NeikiAnalytics.exe msedge.exe PID 1480 wrote to memory of 780 1480 1d27e589e949cf012ef6f945e054f740_NeikiAnalytics.exe fontdrvhost.exe PID 1480 wrote to memory of 788 1480 1d27e589e949cf012ef6f945e054f740_NeikiAnalytics.exe fontdrvhost.exe PID 1480 wrote to memory of 316 1480 1d27e589e949cf012ef6f945e054f740_NeikiAnalytics.exe dwm.exe PID 1480 wrote to memory of 2532 1480 1d27e589e949cf012ef6f945e054f740_NeikiAnalytics.exe sihost.exe PID 1480 wrote to memory of 2564 1480 1d27e589e949cf012ef6f945e054f740_NeikiAnalytics.exe svchost.exe PID 1480 wrote to memory of 2812 1480 1d27e589e949cf012ef6f945e054f740_NeikiAnalytics.exe taskhostw.exe PID 1480 wrote to memory of 3448 1480 1d27e589e949cf012ef6f945e054f740_NeikiAnalytics.exe Explorer.EXE PID 1480 wrote to memory of 3576 1480 1d27e589e949cf012ef6f945e054f740_NeikiAnalytics.exe svchost.exe PID 1480 wrote to memory of 3744 1480 1d27e589e949cf012ef6f945e054f740_NeikiAnalytics.exe DllHost.exe PID 1480 wrote to memory of 3840 1480 1d27e589e949cf012ef6f945e054f740_NeikiAnalytics.exe StartMenuExperienceHost.exe PID 1480 wrote to memory of 3908 1480 1d27e589e949cf012ef6f945e054f740_NeikiAnalytics.exe RuntimeBroker.exe PID 1480 wrote to memory of 3992 1480 1d27e589e949cf012ef6f945e054f740_NeikiAnalytics.exe SearchApp.exe PID 1480 wrote to memory of 432 1480 1d27e589e949cf012ef6f945e054f740_NeikiAnalytics.exe RuntimeBroker.exe PID 1480 wrote to memory of 2456 1480 1d27e589e949cf012ef6f945e054f740_NeikiAnalytics.exe TextInputHost.exe PID 1480 wrote to memory of 4396 1480 1d27e589e949cf012ef6f945e054f740_NeikiAnalytics.exe msedge.exe PID 1480 wrote to memory of 4468 1480 1d27e589e949cf012ef6f945e054f740_NeikiAnalytics.exe msedge.exe PID 1480 wrote to memory of 3352 1480 1d27e589e949cf012ef6f945e054f740_NeikiAnalytics.exe msedge.exe -
System policy modification 1 TTPs 1 IoCs
Processes:
1d27e589e949cf012ef6f945e054f740_NeikiAnalytics.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 1d27e589e949cf012ef6f945e054f740_NeikiAnalytics.exe
Processes
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:780
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:788
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵PID:316
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:2532
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2564
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:2812
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3448
-
C:\Users\Admin\AppData\Local\Temp\1d27e589e949cf012ef6f945e054f740_NeikiAnalytics.exe"C:\Users\Admin\AppData\Local\Temp\1d27e589e949cf012ef6f945e054f740_NeikiAnalytics.exe"2⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops autorun.inf file
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1480
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3576
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3744
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:3840
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3908
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:3992
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:432
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca1⤵PID:2456
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --no-startup-window1⤵PID:4396
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=124.0.6367.118 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=124.0.2478.80 --initial-client-data=0x238,0x23c,0x240,0x234,0x248,0x7ffcb30dceb8,0x7ffcb30dcec4,0x7ffcb30dced02⤵PID:4468
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=2284,i,17096020621006928097,15544233752327415349,262144 --variations-seed-version --mojo-platform-channel-handle=2280 /prefetch:22⤵PID:3352
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=1948,i,17096020621006928097,15544233752327415349,262144 --variations-seed-version --mojo-platform-channel-handle=2316 /prefetch:32⤵PID:2392
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=2464,i,17096020621006928097,15544233752327415349,262144 --variations-seed-version --mojo-platform-channel-handle=3328 /prefetch:82⤵PID:3208
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --field-trial-handle=3244,i,17096020621006928097,15544233752327415349,262144 --variations-seed-version --mojo-platform-channel-handle=3580 /prefetch:82⤵PID:4640
-
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:2920
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3144
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:CortanaUI.AppX3bn25b6f886wmg6twh46972vprk9tnbf.mca1⤵PID:4016
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca1⤵PID:4916
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:5068
-
C:\Windows\system32\BackgroundTransferHost.exe"BackgroundTransferHost.exe" -ServerName:BackgroundTransferHost.11⤵PID:4348
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
3Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
100KB
MD5f36ca17d86ddf61c8a5528d73fcd22a5
SHA1fffad49645bafa3b8d112d92cb6ffbaf2290d19c
SHA25694657eac9c8206d93816530c91495a7515c4736dbd3f4c56677839cd795b7f31
SHA512e71503812d074ddf39e2b17b69b750e6fe1b63e7a06b09855014971fc7286c4fe5cfc1089ec570cebf1e7171f71413d349b8c7b12e8050917ef74e594cafbb94