Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
25-05-2024 16:38
Static task
static1
Behavioral task
behavioral1
Sample
d57a9c48e401053774b696e522013000_NeikiAnalytics.exe
Resource
win7-20240221-en
General
-
Target
d57a9c48e401053774b696e522013000_NeikiAnalytics.exe
-
Size
65KB
-
MD5
d57a9c48e401053774b696e522013000
-
SHA1
3114d4461ca84f9b4734656b90615e95b0c6b1af
-
SHA256
84f258036102b9779719533c81f978a592359b91665df3a74c890447f0b11237
-
SHA512
eda3cfd3027965d1563aacac8f6cacfc8024597e81cbc012e5412db58067e580dd9817c1d2ba0a3f89d98c0500fcbde12f85f38a078ce824d82cea9444a295b2
-
SSDEEP
1536:UjmYx+6bJYJOagVNio5yd7nPTFfSzkDBAV/fE0yt8:xYxGJOa8y9nPTLmNByS
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 2 TTPs 3 IoCs
Processes:
d57a9c48e401053774b696e522013000_NeikiAnalytics.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" d57a9c48e401053774b696e522013000_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" d57a9c48e401053774b696e522013000_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" d57a9c48e401053774b696e522013000_NeikiAnalytics.exe -
Processes:
d57a9c48e401053774b696e522013000_NeikiAnalytics.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" d57a9c48e401053774b696e522013000_NeikiAnalytics.exe -
Processes:
d57a9c48e401053774b696e522013000_NeikiAnalytics.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" d57a9c48e401053774b696e522013000_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" d57a9c48e401053774b696e522013000_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" d57a9c48e401053774b696e522013000_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" d57a9c48e401053774b696e522013000_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" d57a9c48e401053774b696e522013000_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" d57a9c48e401053774b696e522013000_NeikiAnalytics.exe -
Processes:
resource yara_rule behavioral2/memory/2100-1-0x0000000000770000-0x000000000182A000-memory.dmp upx behavioral2/memory/2100-8-0x0000000000770000-0x000000000182A000-memory.dmp upx behavioral2/memory/2100-6-0x0000000000770000-0x000000000182A000-memory.dmp upx behavioral2/memory/2100-7-0x0000000000770000-0x000000000182A000-memory.dmp upx behavioral2/memory/2100-17-0x0000000000770000-0x000000000182A000-memory.dmp upx behavioral2/memory/2100-19-0x0000000000770000-0x000000000182A000-memory.dmp upx behavioral2/memory/2100-4-0x0000000000770000-0x000000000182A000-memory.dmp upx behavioral2/memory/2100-20-0x0000000000770000-0x000000000182A000-memory.dmp upx behavioral2/memory/2100-21-0x0000000000770000-0x000000000182A000-memory.dmp upx behavioral2/memory/2100-3-0x0000000000770000-0x000000000182A000-memory.dmp upx behavioral2/memory/2100-5-0x0000000000770000-0x000000000182A000-memory.dmp upx behavioral2/memory/2100-22-0x0000000000770000-0x000000000182A000-memory.dmp upx behavioral2/memory/2100-23-0x0000000000770000-0x000000000182A000-memory.dmp upx behavioral2/memory/2100-24-0x0000000000770000-0x000000000182A000-memory.dmp upx behavioral2/memory/2100-25-0x0000000000770000-0x000000000182A000-memory.dmp upx behavioral2/memory/2100-26-0x0000000000770000-0x000000000182A000-memory.dmp upx behavioral2/memory/2100-29-0x0000000000770000-0x000000000182A000-memory.dmp upx behavioral2/memory/2100-30-0x0000000000770000-0x000000000182A000-memory.dmp upx behavioral2/memory/2100-32-0x0000000000770000-0x000000000182A000-memory.dmp upx behavioral2/memory/2100-33-0x0000000000770000-0x000000000182A000-memory.dmp upx behavioral2/memory/2100-36-0x0000000000770000-0x000000000182A000-memory.dmp upx behavioral2/memory/2100-38-0x0000000000770000-0x000000000182A000-memory.dmp upx behavioral2/memory/2100-39-0x0000000000770000-0x000000000182A000-memory.dmp upx behavioral2/memory/2100-41-0x0000000000770000-0x000000000182A000-memory.dmp upx behavioral2/memory/2100-43-0x0000000000770000-0x000000000182A000-memory.dmp upx behavioral2/memory/2100-44-0x0000000000770000-0x000000000182A000-memory.dmp upx behavioral2/memory/2100-45-0x0000000000770000-0x000000000182A000-memory.dmp upx behavioral2/memory/2100-49-0x0000000000770000-0x000000000182A000-memory.dmp upx -
Processes:
d57a9c48e401053774b696e522013000_NeikiAnalytics.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" d57a9c48e401053774b696e522013000_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" d57a9c48e401053774b696e522013000_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" d57a9c48e401053774b696e522013000_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" d57a9c48e401053774b696e522013000_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" d57a9c48e401053774b696e522013000_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" d57a9c48e401053774b696e522013000_NeikiAnalytics.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc d57a9c48e401053774b696e522013000_NeikiAnalytics.exe -
Processes:
d57a9c48e401053774b696e522013000_NeikiAnalytics.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" d57a9c48e401053774b696e522013000_NeikiAnalytics.exe -
Enumerates connected drives 3 TTPs 11 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
d57a9c48e401053774b696e522013000_NeikiAnalytics.exedescription ioc process File opened (read-only) \??\G: d57a9c48e401053774b696e522013000_NeikiAnalytics.exe File opened (read-only) \??\H: d57a9c48e401053774b696e522013000_NeikiAnalytics.exe File opened (read-only) \??\I: d57a9c48e401053774b696e522013000_NeikiAnalytics.exe File opened (read-only) \??\K: d57a9c48e401053774b696e522013000_NeikiAnalytics.exe File opened (read-only) \??\L: d57a9c48e401053774b696e522013000_NeikiAnalytics.exe File opened (read-only) \??\M: d57a9c48e401053774b696e522013000_NeikiAnalytics.exe File opened (read-only) \??\P: d57a9c48e401053774b696e522013000_NeikiAnalytics.exe File opened (read-only) \??\E: d57a9c48e401053774b696e522013000_NeikiAnalytics.exe File opened (read-only) \??\J: d57a9c48e401053774b696e522013000_NeikiAnalytics.exe File opened (read-only) \??\N: d57a9c48e401053774b696e522013000_NeikiAnalytics.exe File opened (read-only) \??\O: d57a9c48e401053774b696e522013000_NeikiAnalytics.exe -
Drops file in Program Files directory 3 IoCs
Processes:
d57a9c48e401053774b696e522013000_NeikiAnalytics.exedescription ioc process File opened for modification C:\Program Files\7-Zip\7z.exe d57a9c48e401053774b696e522013000_NeikiAnalytics.exe File opened for modification C:\Program Files\7-Zip\7zFM.exe d57a9c48e401053774b696e522013000_NeikiAnalytics.exe File opened for modification C:\Program Files\7-Zip\7zG.exe d57a9c48e401053774b696e522013000_NeikiAnalytics.exe -
Drops file in Windows directory 2 IoCs
Processes:
d57a9c48e401053774b696e522013000_NeikiAnalytics.exedescription ioc process File opened for modification C:\Windows\SYSTEM.INI d57a9c48e401053774b696e522013000_NeikiAnalytics.exe File created C:\Windows\e5755a2 d57a9c48e401053774b696e522013000_NeikiAnalytics.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
d57a9c48e401053774b696e522013000_NeikiAnalytics.exepid process 2100 d57a9c48e401053774b696e522013000_NeikiAnalytics.exe 2100 d57a9c48e401053774b696e522013000_NeikiAnalytics.exe 2100 d57a9c48e401053774b696e522013000_NeikiAnalytics.exe 2100 d57a9c48e401053774b696e522013000_NeikiAnalytics.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
d57a9c48e401053774b696e522013000_NeikiAnalytics.exedescription pid process Token: SeDebugPrivilege 2100 d57a9c48e401053774b696e522013000_NeikiAnalytics.exe Token: SeDebugPrivilege 2100 d57a9c48e401053774b696e522013000_NeikiAnalytics.exe Token: SeDebugPrivilege 2100 d57a9c48e401053774b696e522013000_NeikiAnalytics.exe Token: SeDebugPrivilege 2100 d57a9c48e401053774b696e522013000_NeikiAnalytics.exe Token: SeDebugPrivilege 2100 d57a9c48e401053774b696e522013000_NeikiAnalytics.exe Token: SeDebugPrivilege 2100 d57a9c48e401053774b696e522013000_NeikiAnalytics.exe Token: SeDebugPrivilege 2100 d57a9c48e401053774b696e522013000_NeikiAnalytics.exe Token: SeDebugPrivilege 2100 d57a9c48e401053774b696e522013000_NeikiAnalytics.exe Token: SeDebugPrivilege 2100 d57a9c48e401053774b696e522013000_NeikiAnalytics.exe Token: SeDebugPrivilege 2100 d57a9c48e401053774b696e522013000_NeikiAnalytics.exe Token: SeDebugPrivilege 2100 d57a9c48e401053774b696e522013000_NeikiAnalytics.exe Token: SeDebugPrivilege 2100 d57a9c48e401053774b696e522013000_NeikiAnalytics.exe Token: SeDebugPrivilege 2100 d57a9c48e401053774b696e522013000_NeikiAnalytics.exe Token: SeDebugPrivilege 2100 d57a9c48e401053774b696e522013000_NeikiAnalytics.exe Token: SeDebugPrivilege 2100 d57a9c48e401053774b696e522013000_NeikiAnalytics.exe Token: SeDebugPrivilege 2100 d57a9c48e401053774b696e522013000_NeikiAnalytics.exe Token: SeDebugPrivilege 2100 d57a9c48e401053774b696e522013000_NeikiAnalytics.exe Token: SeDebugPrivilege 2100 d57a9c48e401053774b696e522013000_NeikiAnalytics.exe Token: SeDebugPrivilege 2100 d57a9c48e401053774b696e522013000_NeikiAnalytics.exe Token: SeDebugPrivilege 2100 d57a9c48e401053774b696e522013000_NeikiAnalytics.exe Token: SeDebugPrivilege 2100 d57a9c48e401053774b696e522013000_NeikiAnalytics.exe Token: SeDebugPrivilege 2100 d57a9c48e401053774b696e522013000_NeikiAnalytics.exe Token: SeDebugPrivilege 2100 d57a9c48e401053774b696e522013000_NeikiAnalytics.exe Token: SeDebugPrivilege 2100 d57a9c48e401053774b696e522013000_NeikiAnalytics.exe Token: SeDebugPrivilege 2100 d57a9c48e401053774b696e522013000_NeikiAnalytics.exe Token: SeDebugPrivilege 2100 d57a9c48e401053774b696e522013000_NeikiAnalytics.exe Token: SeDebugPrivilege 2100 d57a9c48e401053774b696e522013000_NeikiAnalytics.exe Token: SeDebugPrivilege 2100 d57a9c48e401053774b696e522013000_NeikiAnalytics.exe Token: SeDebugPrivilege 2100 d57a9c48e401053774b696e522013000_NeikiAnalytics.exe Token: SeDebugPrivilege 2100 d57a9c48e401053774b696e522013000_NeikiAnalytics.exe Token: SeDebugPrivilege 2100 d57a9c48e401053774b696e522013000_NeikiAnalytics.exe Token: SeDebugPrivilege 2100 d57a9c48e401053774b696e522013000_NeikiAnalytics.exe Token: SeDebugPrivilege 2100 d57a9c48e401053774b696e522013000_NeikiAnalytics.exe Token: SeDebugPrivilege 2100 d57a9c48e401053774b696e522013000_NeikiAnalytics.exe Token: SeDebugPrivilege 2100 d57a9c48e401053774b696e522013000_NeikiAnalytics.exe Token: SeDebugPrivilege 2100 d57a9c48e401053774b696e522013000_NeikiAnalytics.exe Token: SeDebugPrivilege 2100 d57a9c48e401053774b696e522013000_NeikiAnalytics.exe Token: SeDebugPrivilege 2100 d57a9c48e401053774b696e522013000_NeikiAnalytics.exe Token: SeDebugPrivilege 2100 d57a9c48e401053774b696e522013000_NeikiAnalytics.exe Token: SeDebugPrivilege 2100 d57a9c48e401053774b696e522013000_NeikiAnalytics.exe Token: SeDebugPrivilege 2100 d57a9c48e401053774b696e522013000_NeikiAnalytics.exe Token: SeDebugPrivilege 2100 d57a9c48e401053774b696e522013000_NeikiAnalytics.exe Token: SeDebugPrivilege 2100 d57a9c48e401053774b696e522013000_NeikiAnalytics.exe Token: SeDebugPrivilege 2100 d57a9c48e401053774b696e522013000_NeikiAnalytics.exe Token: SeDebugPrivilege 2100 d57a9c48e401053774b696e522013000_NeikiAnalytics.exe Token: SeDebugPrivilege 2100 d57a9c48e401053774b696e522013000_NeikiAnalytics.exe Token: SeDebugPrivilege 2100 d57a9c48e401053774b696e522013000_NeikiAnalytics.exe Token: SeDebugPrivilege 2100 d57a9c48e401053774b696e522013000_NeikiAnalytics.exe Token: SeDebugPrivilege 2100 d57a9c48e401053774b696e522013000_NeikiAnalytics.exe Token: SeDebugPrivilege 2100 d57a9c48e401053774b696e522013000_NeikiAnalytics.exe Token: SeDebugPrivilege 2100 d57a9c48e401053774b696e522013000_NeikiAnalytics.exe Token: SeDebugPrivilege 2100 d57a9c48e401053774b696e522013000_NeikiAnalytics.exe Token: SeDebugPrivilege 2100 d57a9c48e401053774b696e522013000_NeikiAnalytics.exe Token: SeDebugPrivilege 2100 d57a9c48e401053774b696e522013000_NeikiAnalytics.exe Token: SeDebugPrivilege 2100 d57a9c48e401053774b696e522013000_NeikiAnalytics.exe Token: SeDebugPrivilege 2100 d57a9c48e401053774b696e522013000_NeikiAnalytics.exe Token: SeDebugPrivilege 2100 d57a9c48e401053774b696e522013000_NeikiAnalytics.exe Token: SeDebugPrivilege 2100 d57a9c48e401053774b696e522013000_NeikiAnalytics.exe Token: SeDebugPrivilege 2100 d57a9c48e401053774b696e522013000_NeikiAnalytics.exe Token: SeDebugPrivilege 2100 d57a9c48e401053774b696e522013000_NeikiAnalytics.exe Token: SeDebugPrivilege 2100 d57a9c48e401053774b696e522013000_NeikiAnalytics.exe Token: SeDebugPrivilege 2100 d57a9c48e401053774b696e522013000_NeikiAnalytics.exe Token: SeDebugPrivilege 2100 d57a9c48e401053774b696e522013000_NeikiAnalytics.exe Token: SeDebugPrivilege 2100 d57a9c48e401053774b696e522013000_NeikiAnalytics.exe -
Suspicious use of WriteProcessMemory 36 IoCs
Processes:
d57a9c48e401053774b696e522013000_NeikiAnalytics.exedescription pid process target process PID 2100 wrote to memory of 796 2100 d57a9c48e401053774b696e522013000_NeikiAnalytics.exe fontdrvhost.exe PID 2100 wrote to memory of 804 2100 d57a9c48e401053774b696e522013000_NeikiAnalytics.exe fontdrvhost.exe PID 2100 wrote to memory of 380 2100 d57a9c48e401053774b696e522013000_NeikiAnalytics.exe dwm.exe PID 2100 wrote to memory of 2516 2100 d57a9c48e401053774b696e522013000_NeikiAnalytics.exe sihost.exe PID 2100 wrote to memory of 2556 2100 d57a9c48e401053774b696e522013000_NeikiAnalytics.exe svchost.exe PID 2100 wrote to memory of 2704 2100 d57a9c48e401053774b696e522013000_NeikiAnalytics.exe taskhostw.exe PID 2100 wrote to memory of 3460 2100 d57a9c48e401053774b696e522013000_NeikiAnalytics.exe Explorer.EXE PID 2100 wrote to memory of 3608 2100 d57a9c48e401053774b696e522013000_NeikiAnalytics.exe svchost.exe PID 2100 wrote to memory of 3796 2100 d57a9c48e401053774b696e522013000_NeikiAnalytics.exe DllHost.exe PID 2100 wrote to memory of 3892 2100 d57a9c48e401053774b696e522013000_NeikiAnalytics.exe StartMenuExperienceHost.exe PID 2100 wrote to memory of 3952 2100 d57a9c48e401053774b696e522013000_NeikiAnalytics.exe RuntimeBroker.exe PID 2100 wrote to memory of 4080 2100 d57a9c48e401053774b696e522013000_NeikiAnalytics.exe SearchApp.exe PID 2100 wrote to memory of 3480 2100 d57a9c48e401053774b696e522013000_NeikiAnalytics.exe RuntimeBroker.exe PID 2100 wrote to memory of 2004 2100 d57a9c48e401053774b696e522013000_NeikiAnalytics.exe RuntimeBroker.exe PID 2100 wrote to memory of 2700 2100 d57a9c48e401053774b696e522013000_NeikiAnalytics.exe TextInputHost.exe PID 2100 wrote to memory of 3704 2100 d57a9c48e401053774b696e522013000_NeikiAnalytics.exe backgroundTaskHost.exe PID 2100 wrote to memory of 4828 2100 d57a9c48e401053774b696e522013000_NeikiAnalytics.exe backgroundTaskHost.exe PID 2100 wrote to memory of 796 2100 d57a9c48e401053774b696e522013000_NeikiAnalytics.exe fontdrvhost.exe PID 2100 wrote to memory of 804 2100 d57a9c48e401053774b696e522013000_NeikiAnalytics.exe fontdrvhost.exe PID 2100 wrote to memory of 380 2100 d57a9c48e401053774b696e522013000_NeikiAnalytics.exe dwm.exe PID 2100 wrote to memory of 2516 2100 d57a9c48e401053774b696e522013000_NeikiAnalytics.exe sihost.exe PID 2100 wrote to memory of 2556 2100 d57a9c48e401053774b696e522013000_NeikiAnalytics.exe svchost.exe PID 2100 wrote to memory of 2704 2100 d57a9c48e401053774b696e522013000_NeikiAnalytics.exe taskhostw.exe PID 2100 wrote to memory of 3460 2100 d57a9c48e401053774b696e522013000_NeikiAnalytics.exe Explorer.EXE PID 2100 wrote to memory of 3608 2100 d57a9c48e401053774b696e522013000_NeikiAnalytics.exe svchost.exe PID 2100 wrote to memory of 3796 2100 d57a9c48e401053774b696e522013000_NeikiAnalytics.exe DllHost.exe PID 2100 wrote to memory of 3892 2100 d57a9c48e401053774b696e522013000_NeikiAnalytics.exe StartMenuExperienceHost.exe PID 2100 wrote to memory of 3952 2100 d57a9c48e401053774b696e522013000_NeikiAnalytics.exe RuntimeBroker.exe PID 2100 wrote to memory of 4080 2100 d57a9c48e401053774b696e522013000_NeikiAnalytics.exe SearchApp.exe PID 2100 wrote to memory of 3480 2100 d57a9c48e401053774b696e522013000_NeikiAnalytics.exe RuntimeBroker.exe PID 2100 wrote to memory of 2004 2100 d57a9c48e401053774b696e522013000_NeikiAnalytics.exe RuntimeBroker.exe PID 2100 wrote to memory of 2700 2100 d57a9c48e401053774b696e522013000_NeikiAnalytics.exe TextInputHost.exe PID 2100 wrote to memory of 3704 2100 d57a9c48e401053774b696e522013000_NeikiAnalytics.exe backgroundTaskHost.exe PID 2100 wrote to memory of 4828 2100 d57a9c48e401053774b696e522013000_NeikiAnalytics.exe backgroundTaskHost.exe PID 2100 wrote to memory of 4624 2100 d57a9c48e401053774b696e522013000_NeikiAnalytics.exe RuntimeBroker.exe PID 2100 wrote to memory of 2120 2100 d57a9c48e401053774b696e522013000_NeikiAnalytics.exe RuntimeBroker.exe -
System policy modification 1 TTPs 1 IoCs
Processes:
d57a9c48e401053774b696e522013000_NeikiAnalytics.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" d57a9c48e401053774b696e522013000_NeikiAnalytics.exe
Processes
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:796
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:804
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵PID:380
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:2516
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2556
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:2704
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3460
-
C:\Users\Admin\AppData\Local\Temp\d57a9c48e401053774b696e522013000_NeikiAnalytics.exe"C:\Users\Admin\AppData\Local\Temp\d57a9c48e401053774b696e522013000_NeikiAnalytics.exe"2⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2100
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3608
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3796
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:3892
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3952
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:4080
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3480
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:2004
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca1⤵PID:2700
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:CortanaUI.AppX3bn25b6f886wmg6twh46972vprk9tnbf.mca1⤵PID:3704
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca1⤵PID:4828
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4624
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:2120
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
3Disable or Modify Tools
3Modify Registry
5