Analysis
-
max time kernel
122s -
max time network
126s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
25-05-2024 14:16
Static task
static1
Behavioral task
behavioral1
Sample
f8176e745b54a34f7e1cb07ba0c029d0_NeikiAnalytics.exe
Resource
win7-20240221-en
General
-
Target
f8176e745b54a34f7e1cb07ba0c029d0_NeikiAnalytics.exe
-
Size
100KB
-
MD5
f8176e745b54a34f7e1cb07ba0c029d0
-
SHA1
3e7dd206f98b129ef16a639bb9d54816083a2816
-
SHA256
50b0f4d9f449d5dc1bc25ca3b9b3552e004231c610368484093262475dff1dba
-
SHA512
a680ecb82b105e7218ca86b3251beba0557b9e67e936e573d1d24ed906f9f785fdebf0f5bb9bb4a347303fc776f72db83b3da15559d28a3ad885001df42bf184
-
SSDEEP
1536:alQuznM1GdM7YSK1kAWovmceipH4aaIWGlM3uO/JJVLz0BC:aMgM7YS6WotpzaIK3uO/h/
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
http://www.klkjwre9fqwieluoi.info/
http://kukutrustnet777888.info/
Signatures
-
Modifies firewall policy service 2 TTPs 3 IoCs
Processes:
f8176e745b54a34f7e1cb07ba0c029d0_NeikiAnalytics.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f8176e745b54a34f7e1cb07ba0c029d0_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f8176e745b54a34f7e1cb07ba0c029d0_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f8176e745b54a34f7e1cb07ba0c029d0_NeikiAnalytics.exe -
Processes:
f8176e745b54a34f7e1cb07ba0c029d0_NeikiAnalytics.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f8176e745b54a34f7e1cb07ba0c029d0_NeikiAnalytics.exe -
Processes:
f8176e745b54a34f7e1cb07ba0c029d0_NeikiAnalytics.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f8176e745b54a34f7e1cb07ba0c029d0_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f8176e745b54a34f7e1cb07ba0c029d0_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" f8176e745b54a34f7e1cb07ba0c029d0_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f8176e745b54a34f7e1cb07ba0c029d0_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" f8176e745b54a34f7e1cb07ba0c029d0_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f8176e745b54a34f7e1cb07ba0c029d0_NeikiAnalytics.exe -
Processes:
resource yara_rule behavioral2/memory/5080-1-0x0000000002240000-0x00000000032CE000-memory.dmp upx behavioral2/memory/5080-5-0x0000000002240000-0x00000000032CE000-memory.dmp upx behavioral2/memory/5080-3-0x0000000002240000-0x00000000032CE000-memory.dmp upx behavioral2/memory/5080-7-0x0000000002240000-0x00000000032CE000-memory.dmp upx behavioral2/memory/5080-4-0x0000000002240000-0x00000000032CE000-memory.dmp upx behavioral2/memory/5080-8-0x0000000002240000-0x00000000032CE000-memory.dmp upx behavioral2/memory/5080-6-0x0000000002240000-0x00000000032CE000-memory.dmp upx behavioral2/memory/5080-12-0x0000000002240000-0x00000000032CE000-memory.dmp upx behavioral2/memory/5080-14-0x0000000002240000-0x00000000032CE000-memory.dmp upx behavioral2/memory/5080-15-0x0000000002240000-0x00000000032CE000-memory.dmp upx behavioral2/memory/5080-17-0x0000000002240000-0x00000000032CE000-memory.dmp upx behavioral2/memory/5080-16-0x0000000002240000-0x00000000032CE000-memory.dmp upx behavioral2/memory/5080-18-0x0000000002240000-0x00000000032CE000-memory.dmp upx behavioral2/memory/5080-19-0x0000000002240000-0x00000000032CE000-memory.dmp upx behavioral2/memory/5080-20-0x0000000002240000-0x00000000032CE000-memory.dmp upx behavioral2/memory/5080-22-0x0000000002240000-0x00000000032CE000-memory.dmp upx behavioral2/memory/5080-23-0x0000000002240000-0x00000000032CE000-memory.dmp upx behavioral2/memory/5080-25-0x0000000002240000-0x00000000032CE000-memory.dmp upx behavioral2/memory/5080-26-0x0000000002240000-0x00000000032CE000-memory.dmp upx behavioral2/memory/5080-27-0x0000000002240000-0x00000000032CE000-memory.dmp upx behavioral2/memory/5080-28-0x0000000002240000-0x00000000032CE000-memory.dmp upx behavioral2/memory/5080-30-0x0000000002240000-0x00000000032CE000-memory.dmp upx behavioral2/memory/5080-34-0x0000000002240000-0x00000000032CE000-memory.dmp upx behavioral2/memory/5080-37-0x0000000002240000-0x00000000032CE000-memory.dmp upx behavioral2/memory/5080-38-0x0000000002240000-0x00000000032CE000-memory.dmp upx behavioral2/memory/5080-39-0x0000000002240000-0x00000000032CE000-memory.dmp upx behavioral2/memory/5080-43-0x0000000002240000-0x00000000032CE000-memory.dmp upx behavioral2/memory/5080-44-0x0000000002240000-0x00000000032CE000-memory.dmp upx behavioral2/memory/5080-46-0x0000000002240000-0x00000000032CE000-memory.dmp upx behavioral2/memory/5080-48-0x0000000002240000-0x00000000032CE000-memory.dmp upx behavioral2/memory/5080-55-0x0000000002240000-0x00000000032CE000-memory.dmp upx behavioral2/memory/5080-57-0x0000000002240000-0x00000000032CE000-memory.dmp upx behavioral2/memory/5080-59-0x0000000002240000-0x00000000032CE000-memory.dmp upx behavioral2/memory/5080-60-0x0000000002240000-0x00000000032CE000-memory.dmp upx behavioral2/memory/5080-64-0x0000000002240000-0x00000000032CE000-memory.dmp upx behavioral2/memory/5080-65-0x0000000002240000-0x00000000032CE000-memory.dmp upx behavioral2/memory/5080-67-0x0000000002240000-0x00000000032CE000-memory.dmp upx behavioral2/memory/5080-68-0x0000000002240000-0x00000000032CE000-memory.dmp upx behavioral2/memory/5080-69-0x0000000002240000-0x00000000032CE000-memory.dmp upx behavioral2/memory/5080-70-0x0000000002240000-0x00000000032CE000-memory.dmp upx -
Processes:
f8176e745b54a34f7e1cb07ba0c029d0_NeikiAnalytics.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" f8176e745b54a34f7e1cb07ba0c029d0_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f8176e745b54a34f7e1cb07ba0c029d0_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" f8176e745b54a34f7e1cb07ba0c029d0_NeikiAnalytics.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc f8176e745b54a34f7e1cb07ba0c029d0_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f8176e745b54a34f7e1cb07ba0c029d0_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f8176e745b54a34f7e1cb07ba0c029d0_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f8176e745b54a34f7e1cb07ba0c029d0_NeikiAnalytics.exe -
Processes:
f8176e745b54a34f7e1cb07ba0c029d0_NeikiAnalytics.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f8176e745b54a34f7e1cb07ba0c029d0_NeikiAnalytics.exe -
Enumerates connected drives 3 TTPs 21 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
f8176e745b54a34f7e1cb07ba0c029d0_NeikiAnalytics.exedescription ioc process File opened (read-only) \??\V: f8176e745b54a34f7e1cb07ba0c029d0_NeikiAnalytics.exe File opened (read-only) \??\W: f8176e745b54a34f7e1cb07ba0c029d0_NeikiAnalytics.exe File opened (read-only) \??\X: f8176e745b54a34f7e1cb07ba0c029d0_NeikiAnalytics.exe File opened (read-only) \??\G: f8176e745b54a34f7e1cb07ba0c029d0_NeikiAnalytics.exe File opened (read-only) \??\H: f8176e745b54a34f7e1cb07ba0c029d0_NeikiAnalytics.exe File opened (read-only) \??\K: f8176e745b54a34f7e1cb07ba0c029d0_NeikiAnalytics.exe File opened (read-only) \??\P: f8176e745b54a34f7e1cb07ba0c029d0_NeikiAnalytics.exe File opened (read-only) \??\N: f8176e745b54a34f7e1cb07ba0c029d0_NeikiAnalytics.exe File opened (read-only) \??\E: f8176e745b54a34f7e1cb07ba0c029d0_NeikiAnalytics.exe File opened (read-only) \??\I: f8176e745b54a34f7e1cb07ba0c029d0_NeikiAnalytics.exe File opened (read-only) \??\L: f8176e745b54a34f7e1cb07ba0c029d0_NeikiAnalytics.exe File opened (read-only) \??\M: f8176e745b54a34f7e1cb07ba0c029d0_NeikiAnalytics.exe File opened (read-only) \??\Z: f8176e745b54a34f7e1cb07ba0c029d0_NeikiAnalytics.exe File opened (read-only) \??\O: f8176e745b54a34f7e1cb07ba0c029d0_NeikiAnalytics.exe File opened (read-only) \??\R: f8176e745b54a34f7e1cb07ba0c029d0_NeikiAnalytics.exe File opened (read-only) \??\S: f8176e745b54a34f7e1cb07ba0c029d0_NeikiAnalytics.exe File opened (read-only) \??\U: f8176e745b54a34f7e1cb07ba0c029d0_NeikiAnalytics.exe File opened (read-only) \??\J: f8176e745b54a34f7e1cb07ba0c029d0_NeikiAnalytics.exe File opened (read-only) \??\Q: f8176e745b54a34f7e1cb07ba0c029d0_NeikiAnalytics.exe File opened (read-only) \??\T: f8176e745b54a34f7e1cb07ba0c029d0_NeikiAnalytics.exe File opened (read-only) \??\Y: f8176e745b54a34f7e1cb07ba0c029d0_NeikiAnalytics.exe -
Drops autorun.inf file 1 TTPs 2 IoCs
Malware can abuse Windows Autorun to spread further via attached volumes.
Processes:
f8176e745b54a34f7e1cb07ba0c029d0_NeikiAnalytics.exedescription ioc process File opened for modification F:\autorun.inf f8176e745b54a34f7e1cb07ba0c029d0_NeikiAnalytics.exe File opened for modification C:\autorun.inf f8176e745b54a34f7e1cb07ba0c029d0_NeikiAnalytics.exe -
Drops file in Program Files directory 12 IoCs
Processes:
f8176e745b54a34f7e1cb07ba0c029d0_NeikiAnalytics.exedescription ioc process File opened for modification C:\PROGRAM FILES\COMMON FILES\MICROSOFT SHARED\CLICKTORUN\appvcleaner.exe f8176e745b54a34f7e1cb07ba0c029d0_NeikiAnalytics.exe File opened for modification C:\PROGRAM FILES\COMMON FILES\MICROSOFT SHARED\CLICKTORUN\AppVShNotify.exe f8176e745b54a34f7e1cb07ba0c029d0_NeikiAnalytics.exe File opened for modification C:\PROGRAM FILES\COMMON FILES\MICROSOFT SHARED\CLICKTORUN\IntegratedOffice.exe f8176e745b54a34f7e1cb07ba0c029d0_NeikiAnalytics.exe File opened for modification C:\PROGRAM FILES\COMMON FILES\MICROSOFT SHARED\CLICKTORUN\MavInject32.exe f8176e745b54a34f7e1cb07ba0c029d0_NeikiAnalytics.exe File opened for modification C:\PROGRAM FILES\COMMON FILES\MICROSOFT SHARED\CLICKTORUN\OfficeC2RClient.exe f8176e745b54a34f7e1cb07ba0c029d0_NeikiAnalytics.exe File opened for modification C:\PROGRAM FILES\COMMON FILES\MICROSOFT SHARED\CLICKTORUN\OfficeClickToRun.exe f8176e745b54a34f7e1cb07ba0c029d0_NeikiAnalytics.exe File opened for modification C:\PROGRAM FILES\7-ZIP\7z.exe f8176e745b54a34f7e1cb07ba0c029d0_NeikiAnalytics.exe File opened for modification C:\PROGRAM FILES\7-ZIP\7zFM.exe f8176e745b54a34f7e1cb07ba0c029d0_NeikiAnalytics.exe File opened for modification C:\PROGRAM FILES\7-ZIP\7zG.exe f8176e745b54a34f7e1cb07ba0c029d0_NeikiAnalytics.exe File opened for modification C:\PROGRAM FILES\7-ZIP\Uninstall.exe f8176e745b54a34f7e1cb07ba0c029d0_NeikiAnalytics.exe File opened for modification C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe f8176e745b54a34f7e1cb07ba0c029d0_NeikiAnalytics.exe File opened for modification C:\PROGRAM FILES\COMMON FILES\MICROSOFT SHARED\CLICKTORUN\InspectorOfficeGadget.exe f8176e745b54a34f7e1cb07ba0c029d0_NeikiAnalytics.exe -
Drops file in Windows directory 1 IoCs
Processes:
f8176e745b54a34f7e1cb07ba0c029d0_NeikiAnalytics.exedescription ioc process File opened for modification C:\Windows\SYSTEM.INI f8176e745b54a34f7e1cb07ba0c029d0_NeikiAnalytics.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies registry class 1 IoCs
Processes:
f8176e745b54a34f7e1cb07ba0c029d0_NeikiAnalytics.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-3558294865-3673844354-2255444939-1000_Classes\Local Settings f8176e745b54a34f7e1cb07ba0c029d0_NeikiAnalytics.exe -
Suspicious behavior: EnumeratesProcesses 24 IoCs
Processes:
f8176e745b54a34f7e1cb07ba0c029d0_NeikiAnalytics.exepid process 5080 f8176e745b54a34f7e1cb07ba0c029d0_NeikiAnalytics.exe 5080 f8176e745b54a34f7e1cb07ba0c029d0_NeikiAnalytics.exe 5080 f8176e745b54a34f7e1cb07ba0c029d0_NeikiAnalytics.exe 5080 f8176e745b54a34f7e1cb07ba0c029d0_NeikiAnalytics.exe 5080 f8176e745b54a34f7e1cb07ba0c029d0_NeikiAnalytics.exe 5080 f8176e745b54a34f7e1cb07ba0c029d0_NeikiAnalytics.exe 5080 f8176e745b54a34f7e1cb07ba0c029d0_NeikiAnalytics.exe 5080 f8176e745b54a34f7e1cb07ba0c029d0_NeikiAnalytics.exe 5080 f8176e745b54a34f7e1cb07ba0c029d0_NeikiAnalytics.exe 5080 f8176e745b54a34f7e1cb07ba0c029d0_NeikiAnalytics.exe 5080 f8176e745b54a34f7e1cb07ba0c029d0_NeikiAnalytics.exe 5080 f8176e745b54a34f7e1cb07ba0c029d0_NeikiAnalytics.exe 5080 f8176e745b54a34f7e1cb07ba0c029d0_NeikiAnalytics.exe 5080 f8176e745b54a34f7e1cb07ba0c029d0_NeikiAnalytics.exe 5080 f8176e745b54a34f7e1cb07ba0c029d0_NeikiAnalytics.exe 5080 f8176e745b54a34f7e1cb07ba0c029d0_NeikiAnalytics.exe 5080 f8176e745b54a34f7e1cb07ba0c029d0_NeikiAnalytics.exe 5080 f8176e745b54a34f7e1cb07ba0c029d0_NeikiAnalytics.exe 5080 f8176e745b54a34f7e1cb07ba0c029d0_NeikiAnalytics.exe 5080 f8176e745b54a34f7e1cb07ba0c029d0_NeikiAnalytics.exe 5080 f8176e745b54a34f7e1cb07ba0c029d0_NeikiAnalytics.exe 5080 f8176e745b54a34f7e1cb07ba0c029d0_NeikiAnalytics.exe 5080 f8176e745b54a34f7e1cb07ba0c029d0_NeikiAnalytics.exe 5080 f8176e745b54a34f7e1cb07ba0c029d0_NeikiAnalytics.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
f8176e745b54a34f7e1cb07ba0c029d0_NeikiAnalytics.exedescription pid process Token: SeDebugPrivilege 5080 f8176e745b54a34f7e1cb07ba0c029d0_NeikiAnalytics.exe Token: SeDebugPrivilege 5080 f8176e745b54a34f7e1cb07ba0c029d0_NeikiAnalytics.exe Token: SeDebugPrivilege 5080 f8176e745b54a34f7e1cb07ba0c029d0_NeikiAnalytics.exe Token: SeDebugPrivilege 5080 f8176e745b54a34f7e1cb07ba0c029d0_NeikiAnalytics.exe Token: SeDebugPrivilege 5080 f8176e745b54a34f7e1cb07ba0c029d0_NeikiAnalytics.exe Token: SeDebugPrivilege 5080 f8176e745b54a34f7e1cb07ba0c029d0_NeikiAnalytics.exe Token: SeDebugPrivilege 5080 f8176e745b54a34f7e1cb07ba0c029d0_NeikiAnalytics.exe Token: SeDebugPrivilege 5080 f8176e745b54a34f7e1cb07ba0c029d0_NeikiAnalytics.exe Token: SeDebugPrivilege 5080 f8176e745b54a34f7e1cb07ba0c029d0_NeikiAnalytics.exe Token: SeDebugPrivilege 5080 f8176e745b54a34f7e1cb07ba0c029d0_NeikiAnalytics.exe Token: SeDebugPrivilege 5080 f8176e745b54a34f7e1cb07ba0c029d0_NeikiAnalytics.exe Token: SeDebugPrivilege 5080 f8176e745b54a34f7e1cb07ba0c029d0_NeikiAnalytics.exe Token: SeDebugPrivilege 5080 f8176e745b54a34f7e1cb07ba0c029d0_NeikiAnalytics.exe Token: SeDebugPrivilege 5080 f8176e745b54a34f7e1cb07ba0c029d0_NeikiAnalytics.exe Token: SeDebugPrivilege 5080 f8176e745b54a34f7e1cb07ba0c029d0_NeikiAnalytics.exe Token: SeDebugPrivilege 5080 f8176e745b54a34f7e1cb07ba0c029d0_NeikiAnalytics.exe Token: SeDebugPrivilege 5080 f8176e745b54a34f7e1cb07ba0c029d0_NeikiAnalytics.exe Token: SeDebugPrivilege 5080 f8176e745b54a34f7e1cb07ba0c029d0_NeikiAnalytics.exe Token: SeDebugPrivilege 5080 f8176e745b54a34f7e1cb07ba0c029d0_NeikiAnalytics.exe Token: SeDebugPrivilege 5080 f8176e745b54a34f7e1cb07ba0c029d0_NeikiAnalytics.exe Token: SeDebugPrivilege 5080 f8176e745b54a34f7e1cb07ba0c029d0_NeikiAnalytics.exe Token: SeDebugPrivilege 5080 f8176e745b54a34f7e1cb07ba0c029d0_NeikiAnalytics.exe Token: SeDebugPrivilege 5080 f8176e745b54a34f7e1cb07ba0c029d0_NeikiAnalytics.exe Token: SeDebugPrivilege 5080 f8176e745b54a34f7e1cb07ba0c029d0_NeikiAnalytics.exe Token: SeDebugPrivilege 5080 f8176e745b54a34f7e1cb07ba0c029d0_NeikiAnalytics.exe Token: SeDebugPrivilege 5080 f8176e745b54a34f7e1cb07ba0c029d0_NeikiAnalytics.exe Token: SeDebugPrivilege 5080 f8176e745b54a34f7e1cb07ba0c029d0_NeikiAnalytics.exe Token: SeDebugPrivilege 5080 f8176e745b54a34f7e1cb07ba0c029d0_NeikiAnalytics.exe Token: SeDebugPrivilege 5080 f8176e745b54a34f7e1cb07ba0c029d0_NeikiAnalytics.exe Token: SeDebugPrivilege 5080 f8176e745b54a34f7e1cb07ba0c029d0_NeikiAnalytics.exe Token: SeDebugPrivilege 5080 f8176e745b54a34f7e1cb07ba0c029d0_NeikiAnalytics.exe Token: SeDebugPrivilege 5080 f8176e745b54a34f7e1cb07ba0c029d0_NeikiAnalytics.exe Token: SeDebugPrivilege 5080 f8176e745b54a34f7e1cb07ba0c029d0_NeikiAnalytics.exe Token: SeDebugPrivilege 5080 f8176e745b54a34f7e1cb07ba0c029d0_NeikiAnalytics.exe Token: SeDebugPrivilege 5080 f8176e745b54a34f7e1cb07ba0c029d0_NeikiAnalytics.exe Token: SeDebugPrivilege 5080 f8176e745b54a34f7e1cb07ba0c029d0_NeikiAnalytics.exe Token: SeDebugPrivilege 5080 f8176e745b54a34f7e1cb07ba0c029d0_NeikiAnalytics.exe Token: SeDebugPrivilege 5080 f8176e745b54a34f7e1cb07ba0c029d0_NeikiAnalytics.exe Token: SeDebugPrivilege 5080 f8176e745b54a34f7e1cb07ba0c029d0_NeikiAnalytics.exe Token: SeDebugPrivilege 5080 f8176e745b54a34f7e1cb07ba0c029d0_NeikiAnalytics.exe Token: SeDebugPrivilege 5080 f8176e745b54a34f7e1cb07ba0c029d0_NeikiAnalytics.exe Token: SeDebugPrivilege 5080 f8176e745b54a34f7e1cb07ba0c029d0_NeikiAnalytics.exe Token: SeDebugPrivilege 5080 f8176e745b54a34f7e1cb07ba0c029d0_NeikiAnalytics.exe Token: SeDebugPrivilege 5080 f8176e745b54a34f7e1cb07ba0c029d0_NeikiAnalytics.exe Token: SeDebugPrivilege 5080 f8176e745b54a34f7e1cb07ba0c029d0_NeikiAnalytics.exe Token: SeDebugPrivilege 5080 f8176e745b54a34f7e1cb07ba0c029d0_NeikiAnalytics.exe Token: SeDebugPrivilege 5080 f8176e745b54a34f7e1cb07ba0c029d0_NeikiAnalytics.exe Token: SeDebugPrivilege 5080 f8176e745b54a34f7e1cb07ba0c029d0_NeikiAnalytics.exe Token: SeDebugPrivilege 5080 f8176e745b54a34f7e1cb07ba0c029d0_NeikiAnalytics.exe Token: SeDebugPrivilege 5080 f8176e745b54a34f7e1cb07ba0c029d0_NeikiAnalytics.exe Token: SeDebugPrivilege 5080 f8176e745b54a34f7e1cb07ba0c029d0_NeikiAnalytics.exe Token: SeDebugPrivilege 5080 f8176e745b54a34f7e1cb07ba0c029d0_NeikiAnalytics.exe Token: SeDebugPrivilege 5080 f8176e745b54a34f7e1cb07ba0c029d0_NeikiAnalytics.exe Token: SeDebugPrivilege 5080 f8176e745b54a34f7e1cb07ba0c029d0_NeikiAnalytics.exe Token: SeDebugPrivilege 5080 f8176e745b54a34f7e1cb07ba0c029d0_NeikiAnalytics.exe Token: SeDebugPrivilege 5080 f8176e745b54a34f7e1cb07ba0c029d0_NeikiAnalytics.exe Token: SeDebugPrivilege 5080 f8176e745b54a34f7e1cb07ba0c029d0_NeikiAnalytics.exe Token: SeDebugPrivilege 5080 f8176e745b54a34f7e1cb07ba0c029d0_NeikiAnalytics.exe Token: SeDebugPrivilege 5080 f8176e745b54a34f7e1cb07ba0c029d0_NeikiAnalytics.exe Token: SeDebugPrivilege 5080 f8176e745b54a34f7e1cb07ba0c029d0_NeikiAnalytics.exe Token: SeDebugPrivilege 5080 f8176e745b54a34f7e1cb07ba0c029d0_NeikiAnalytics.exe Token: SeDebugPrivilege 5080 f8176e745b54a34f7e1cb07ba0c029d0_NeikiAnalytics.exe Token: SeDebugPrivilege 5080 f8176e745b54a34f7e1cb07ba0c029d0_NeikiAnalytics.exe Token: SeDebugPrivilege 5080 f8176e745b54a34f7e1cb07ba0c029d0_NeikiAnalytics.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
f8176e745b54a34f7e1cb07ba0c029d0_NeikiAnalytics.exedescription pid process target process PID 5080 wrote to memory of 772 5080 f8176e745b54a34f7e1cb07ba0c029d0_NeikiAnalytics.exe fontdrvhost.exe PID 5080 wrote to memory of 780 5080 f8176e745b54a34f7e1cb07ba0c029d0_NeikiAnalytics.exe fontdrvhost.exe PID 5080 wrote to memory of 1020 5080 f8176e745b54a34f7e1cb07ba0c029d0_NeikiAnalytics.exe dwm.exe PID 5080 wrote to memory of 2632 5080 f8176e745b54a34f7e1cb07ba0c029d0_NeikiAnalytics.exe sihost.exe PID 5080 wrote to memory of 2704 5080 f8176e745b54a34f7e1cb07ba0c029d0_NeikiAnalytics.exe svchost.exe PID 5080 wrote to memory of 2792 5080 f8176e745b54a34f7e1cb07ba0c029d0_NeikiAnalytics.exe taskhostw.exe PID 5080 wrote to memory of 3536 5080 f8176e745b54a34f7e1cb07ba0c029d0_NeikiAnalytics.exe Explorer.EXE PID 5080 wrote to memory of 3716 5080 f8176e745b54a34f7e1cb07ba0c029d0_NeikiAnalytics.exe svchost.exe PID 5080 wrote to memory of 3896 5080 f8176e745b54a34f7e1cb07ba0c029d0_NeikiAnalytics.exe DllHost.exe PID 5080 wrote to memory of 3988 5080 f8176e745b54a34f7e1cb07ba0c029d0_NeikiAnalytics.exe StartMenuExperienceHost.exe PID 5080 wrote to memory of 4052 5080 f8176e745b54a34f7e1cb07ba0c029d0_NeikiAnalytics.exe RuntimeBroker.exe PID 5080 wrote to memory of 2864 5080 f8176e745b54a34f7e1cb07ba0c029d0_NeikiAnalytics.exe SearchApp.exe PID 5080 wrote to memory of 4108 5080 f8176e745b54a34f7e1cb07ba0c029d0_NeikiAnalytics.exe RuntimeBroker.exe PID 5080 wrote to memory of 4704 5080 f8176e745b54a34f7e1cb07ba0c029d0_NeikiAnalytics.exe RuntimeBroker.exe PID 5080 wrote to memory of 4044 5080 f8176e745b54a34f7e1cb07ba0c029d0_NeikiAnalytics.exe TextInputHost.exe PID 5080 wrote to memory of 5020 5080 f8176e745b54a34f7e1cb07ba0c029d0_NeikiAnalytics.exe backgroundTaskHost.exe PID 5080 wrote to memory of 4824 5080 f8176e745b54a34f7e1cb07ba0c029d0_NeikiAnalytics.exe backgroundTaskHost.exe PID 5080 wrote to memory of 772 5080 f8176e745b54a34f7e1cb07ba0c029d0_NeikiAnalytics.exe fontdrvhost.exe PID 5080 wrote to memory of 780 5080 f8176e745b54a34f7e1cb07ba0c029d0_NeikiAnalytics.exe fontdrvhost.exe PID 5080 wrote to memory of 1020 5080 f8176e745b54a34f7e1cb07ba0c029d0_NeikiAnalytics.exe dwm.exe PID 5080 wrote to memory of 2632 5080 f8176e745b54a34f7e1cb07ba0c029d0_NeikiAnalytics.exe sihost.exe PID 5080 wrote to memory of 2704 5080 f8176e745b54a34f7e1cb07ba0c029d0_NeikiAnalytics.exe svchost.exe PID 5080 wrote to memory of 2792 5080 f8176e745b54a34f7e1cb07ba0c029d0_NeikiAnalytics.exe taskhostw.exe PID 5080 wrote to memory of 3536 5080 f8176e745b54a34f7e1cb07ba0c029d0_NeikiAnalytics.exe Explorer.EXE PID 5080 wrote to memory of 3716 5080 f8176e745b54a34f7e1cb07ba0c029d0_NeikiAnalytics.exe svchost.exe PID 5080 wrote to memory of 3896 5080 f8176e745b54a34f7e1cb07ba0c029d0_NeikiAnalytics.exe DllHost.exe PID 5080 wrote to memory of 3988 5080 f8176e745b54a34f7e1cb07ba0c029d0_NeikiAnalytics.exe StartMenuExperienceHost.exe PID 5080 wrote to memory of 4052 5080 f8176e745b54a34f7e1cb07ba0c029d0_NeikiAnalytics.exe RuntimeBroker.exe PID 5080 wrote to memory of 2864 5080 f8176e745b54a34f7e1cb07ba0c029d0_NeikiAnalytics.exe SearchApp.exe PID 5080 wrote to memory of 4108 5080 f8176e745b54a34f7e1cb07ba0c029d0_NeikiAnalytics.exe RuntimeBroker.exe PID 5080 wrote to memory of 4704 5080 f8176e745b54a34f7e1cb07ba0c029d0_NeikiAnalytics.exe RuntimeBroker.exe PID 5080 wrote to memory of 4044 5080 f8176e745b54a34f7e1cb07ba0c029d0_NeikiAnalytics.exe TextInputHost.exe PID 5080 wrote to memory of 5020 5080 f8176e745b54a34f7e1cb07ba0c029d0_NeikiAnalytics.exe backgroundTaskHost.exe PID 5080 wrote to memory of 4824 5080 f8176e745b54a34f7e1cb07ba0c029d0_NeikiAnalytics.exe backgroundTaskHost.exe PID 5080 wrote to memory of 772 5080 f8176e745b54a34f7e1cb07ba0c029d0_NeikiAnalytics.exe fontdrvhost.exe PID 5080 wrote to memory of 780 5080 f8176e745b54a34f7e1cb07ba0c029d0_NeikiAnalytics.exe fontdrvhost.exe PID 5080 wrote to memory of 1020 5080 f8176e745b54a34f7e1cb07ba0c029d0_NeikiAnalytics.exe dwm.exe PID 5080 wrote to memory of 2632 5080 f8176e745b54a34f7e1cb07ba0c029d0_NeikiAnalytics.exe sihost.exe PID 5080 wrote to memory of 2704 5080 f8176e745b54a34f7e1cb07ba0c029d0_NeikiAnalytics.exe svchost.exe PID 5080 wrote to memory of 2792 5080 f8176e745b54a34f7e1cb07ba0c029d0_NeikiAnalytics.exe taskhostw.exe PID 5080 wrote to memory of 3536 5080 f8176e745b54a34f7e1cb07ba0c029d0_NeikiAnalytics.exe Explorer.EXE PID 5080 wrote to memory of 3716 5080 f8176e745b54a34f7e1cb07ba0c029d0_NeikiAnalytics.exe svchost.exe PID 5080 wrote to memory of 3896 5080 f8176e745b54a34f7e1cb07ba0c029d0_NeikiAnalytics.exe DllHost.exe PID 5080 wrote to memory of 3988 5080 f8176e745b54a34f7e1cb07ba0c029d0_NeikiAnalytics.exe StartMenuExperienceHost.exe PID 5080 wrote to memory of 4052 5080 f8176e745b54a34f7e1cb07ba0c029d0_NeikiAnalytics.exe RuntimeBroker.exe PID 5080 wrote to memory of 2864 5080 f8176e745b54a34f7e1cb07ba0c029d0_NeikiAnalytics.exe SearchApp.exe PID 5080 wrote to memory of 4108 5080 f8176e745b54a34f7e1cb07ba0c029d0_NeikiAnalytics.exe RuntimeBroker.exe PID 5080 wrote to memory of 4704 5080 f8176e745b54a34f7e1cb07ba0c029d0_NeikiAnalytics.exe RuntimeBroker.exe PID 5080 wrote to memory of 4044 5080 f8176e745b54a34f7e1cb07ba0c029d0_NeikiAnalytics.exe TextInputHost.exe PID 5080 wrote to memory of 5020 5080 f8176e745b54a34f7e1cb07ba0c029d0_NeikiAnalytics.exe backgroundTaskHost.exe PID 5080 wrote to memory of 4824 5080 f8176e745b54a34f7e1cb07ba0c029d0_NeikiAnalytics.exe backgroundTaskHost.exe PID 5080 wrote to memory of 2596 5080 f8176e745b54a34f7e1cb07ba0c029d0_NeikiAnalytics.exe RuntimeBroker.exe PID 5080 wrote to memory of 2024 5080 f8176e745b54a34f7e1cb07ba0c029d0_NeikiAnalytics.exe RuntimeBroker.exe PID 5080 wrote to memory of 1040 5080 f8176e745b54a34f7e1cb07ba0c029d0_NeikiAnalytics.exe DllHost.exe PID 5080 wrote to memory of 772 5080 f8176e745b54a34f7e1cb07ba0c029d0_NeikiAnalytics.exe fontdrvhost.exe PID 5080 wrote to memory of 780 5080 f8176e745b54a34f7e1cb07ba0c029d0_NeikiAnalytics.exe fontdrvhost.exe PID 5080 wrote to memory of 1020 5080 f8176e745b54a34f7e1cb07ba0c029d0_NeikiAnalytics.exe dwm.exe PID 5080 wrote to memory of 2632 5080 f8176e745b54a34f7e1cb07ba0c029d0_NeikiAnalytics.exe sihost.exe PID 5080 wrote to memory of 2704 5080 f8176e745b54a34f7e1cb07ba0c029d0_NeikiAnalytics.exe svchost.exe PID 5080 wrote to memory of 2792 5080 f8176e745b54a34f7e1cb07ba0c029d0_NeikiAnalytics.exe taskhostw.exe PID 5080 wrote to memory of 3536 5080 f8176e745b54a34f7e1cb07ba0c029d0_NeikiAnalytics.exe Explorer.EXE PID 5080 wrote to memory of 3716 5080 f8176e745b54a34f7e1cb07ba0c029d0_NeikiAnalytics.exe svchost.exe PID 5080 wrote to memory of 3896 5080 f8176e745b54a34f7e1cb07ba0c029d0_NeikiAnalytics.exe DllHost.exe PID 5080 wrote to memory of 3988 5080 f8176e745b54a34f7e1cb07ba0c029d0_NeikiAnalytics.exe StartMenuExperienceHost.exe -
System policy modification 1 TTPs 1 IoCs
Processes:
f8176e745b54a34f7e1cb07ba0c029d0_NeikiAnalytics.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f8176e745b54a34f7e1cb07ba0c029d0_NeikiAnalytics.exe
Processes
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:772
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:780
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵PID:1020
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:2632
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2704
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:2792
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3536
-
C:\Users\Admin\AppData\Local\Temp\f8176e745b54a34f7e1cb07ba0c029d0_NeikiAnalytics.exe"C:\Users\Admin\AppData\Local\Temp\f8176e745b54a34f7e1cb07ba0c029d0_NeikiAnalytics.exe"2⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops autorun.inf file
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:5080
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3716
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3896
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:3988
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4052
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:2864
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4108
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4704
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca1⤵PID:4044
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:CortanaUI.AppX3bn25b6f886wmg6twh46972vprk9tnbf.mca1⤵PID:5020
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca1⤵PID:4824
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:2596
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:2024
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}1⤵PID:1040
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:2356
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
3Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
100KB
MD5ce5d47228327767d20f9a4350783862a
SHA14f9018b125c8c3ca86426c8b9af2333a1f1e3b6d
SHA2566cf4e3439ba601e7d1a1f8a0f7131a74b59de32ca66535429f0c5017c345e62f
SHA5121c120d82fa55dc7f6d0a0ed132f94c89b5ddfeabf33075e197aed9ff729eef3c5167310ada3f9b7a2a50d4c1fa6d6b72dd654b328e968f506bdb6990576d65ca