Analysis
-
max time kernel
139s -
max time network
146s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
26-05-2024 10:29
Static task
static1
Behavioral task
behavioral1
Sample
417e52af51c063bdf2104cf89b757670_NeikiAnalytics.exe
Resource
win7-20231129-en
General
-
Target
417e52af51c063bdf2104cf89b757670_NeikiAnalytics.exe
-
Size
97KB
-
MD5
417e52af51c063bdf2104cf89b757670
-
SHA1
a56be57cc5204ec69a438b03e0fef23cfdb19cff
-
SHA256
b9d22637b83b69f4c6562d7bfd848eb042eb7331951d065450de7d21c2ac2d7b
-
SHA512
c966dd83e6f9e01baa0c35e4972a948c00e65c9b120c1722dd6510a839467f6ee9ba854e2b7b6adddae821b0755e897b4b8e1c432c25ef3386f6a702b2a7fd05
-
SSDEEP
1536:968Oi3zU9a2fiNCFLklyJ0YMyVdI5APQX4TWf7:968Oi34U2fiN2klOoyW5APrW7
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 2 TTPs 3 IoCs
Processes:
417e52af51c063bdf2104cf89b757670_NeikiAnalytics.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" 417e52af51c063bdf2104cf89b757670_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" 417e52af51c063bdf2104cf89b757670_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" 417e52af51c063bdf2104cf89b757670_NeikiAnalytics.exe -
Processes:
417e52af51c063bdf2104cf89b757670_NeikiAnalytics.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 417e52af51c063bdf2104cf89b757670_NeikiAnalytics.exe -
Processes:
417e52af51c063bdf2104cf89b757670_NeikiAnalytics.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" 417e52af51c063bdf2104cf89b757670_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" 417e52af51c063bdf2104cf89b757670_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" 417e52af51c063bdf2104cf89b757670_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" 417e52af51c063bdf2104cf89b757670_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" 417e52af51c063bdf2104cf89b757670_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" 417e52af51c063bdf2104cf89b757670_NeikiAnalytics.exe -
Processes:
resource yara_rule behavioral2/memory/3588-2-0x0000000000810000-0x00000000018CA000-memory.dmp upx behavioral2/memory/3588-9-0x0000000000810000-0x00000000018CA000-memory.dmp upx behavioral2/memory/3588-8-0x0000000000810000-0x00000000018CA000-memory.dmp upx behavioral2/memory/3588-12-0x0000000000810000-0x00000000018CA000-memory.dmp upx behavioral2/memory/3588-13-0x0000000000810000-0x00000000018CA000-memory.dmp upx behavioral2/memory/3588-10-0x0000000000810000-0x00000000018CA000-memory.dmp upx behavioral2/memory/3588-7-0x0000000000810000-0x00000000018CA000-memory.dmp upx behavioral2/memory/3588-6-0x0000000000810000-0x00000000018CA000-memory.dmp upx behavioral2/memory/3588-5-0x0000000000810000-0x00000000018CA000-memory.dmp upx behavioral2/memory/3588-4-0x0000000000810000-0x00000000018CA000-memory.dmp upx behavioral2/memory/3588-22-0x0000000000810000-0x00000000018CA000-memory.dmp upx behavioral2/memory/3588-23-0x0000000000810000-0x00000000018CA000-memory.dmp upx behavioral2/memory/3588-24-0x0000000000810000-0x00000000018CA000-memory.dmp upx behavioral2/memory/3588-25-0x0000000000810000-0x00000000018CA000-memory.dmp upx behavioral2/memory/3588-26-0x0000000000810000-0x00000000018CA000-memory.dmp upx behavioral2/memory/3588-27-0x0000000000810000-0x00000000018CA000-memory.dmp upx behavioral2/memory/3588-28-0x0000000000810000-0x00000000018CA000-memory.dmp upx behavioral2/memory/3588-29-0x0000000000810000-0x00000000018CA000-memory.dmp upx behavioral2/memory/3588-30-0x0000000000810000-0x00000000018CA000-memory.dmp upx behavioral2/memory/3588-31-0x0000000000810000-0x00000000018CA000-memory.dmp upx behavioral2/memory/3588-33-0x0000000000810000-0x00000000018CA000-memory.dmp upx behavioral2/memory/3588-38-0x0000000000810000-0x00000000018CA000-memory.dmp upx behavioral2/memory/3588-39-0x0000000000810000-0x00000000018CA000-memory.dmp upx behavioral2/memory/3588-42-0x0000000000810000-0x00000000018CA000-memory.dmp upx behavioral2/memory/3588-43-0x0000000000810000-0x00000000018CA000-memory.dmp upx behavioral2/memory/3588-49-0x0000000000810000-0x00000000018CA000-memory.dmp upx behavioral2/memory/3588-51-0x0000000000810000-0x00000000018CA000-memory.dmp upx behavioral2/memory/3588-53-0x0000000000810000-0x00000000018CA000-memory.dmp upx behavioral2/memory/3588-55-0x0000000000810000-0x00000000018CA000-memory.dmp upx behavioral2/memory/3588-58-0x0000000000810000-0x00000000018CA000-memory.dmp upx behavioral2/memory/3588-59-0x0000000000810000-0x00000000018CA000-memory.dmp upx behavioral2/memory/3588-62-0x0000000000810000-0x00000000018CA000-memory.dmp upx behavioral2/memory/3588-64-0x0000000000810000-0x00000000018CA000-memory.dmp upx behavioral2/memory/3588-63-0x0000000000810000-0x00000000018CA000-memory.dmp upx behavioral2/memory/3588-67-0x0000000000810000-0x00000000018CA000-memory.dmp upx behavioral2/memory/3588-69-0x0000000000810000-0x00000000018CA000-memory.dmp upx behavioral2/memory/3588-71-0x0000000000810000-0x00000000018CA000-memory.dmp upx behavioral2/memory/3588-72-0x0000000000810000-0x00000000018CA000-memory.dmp upx behavioral2/memory/3588-75-0x0000000000810000-0x00000000018CA000-memory.dmp upx behavioral2/memory/3588-88-0x0000000000810000-0x00000000018CA000-memory.dmp upx -
Processes:
417e52af51c063bdf2104cf89b757670_NeikiAnalytics.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" 417e52af51c063bdf2104cf89b757670_NeikiAnalytics.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc 417e52af51c063bdf2104cf89b757670_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" 417e52af51c063bdf2104cf89b757670_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" 417e52af51c063bdf2104cf89b757670_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" 417e52af51c063bdf2104cf89b757670_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" 417e52af51c063bdf2104cf89b757670_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" 417e52af51c063bdf2104cf89b757670_NeikiAnalytics.exe -
Processes:
417e52af51c063bdf2104cf89b757670_NeikiAnalytics.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 417e52af51c063bdf2104cf89b757670_NeikiAnalytics.exe -
Enumerates connected drives 3 TTPs 21 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
417e52af51c063bdf2104cf89b757670_NeikiAnalytics.exedescription ioc process File opened (read-only) \??\G: 417e52af51c063bdf2104cf89b757670_NeikiAnalytics.exe File opened (read-only) \??\J: 417e52af51c063bdf2104cf89b757670_NeikiAnalytics.exe File opened (read-only) \??\K: 417e52af51c063bdf2104cf89b757670_NeikiAnalytics.exe File opened (read-only) \??\M: 417e52af51c063bdf2104cf89b757670_NeikiAnalytics.exe File opened (read-only) \??\Q: 417e52af51c063bdf2104cf89b757670_NeikiAnalytics.exe File opened (read-only) \??\S: 417e52af51c063bdf2104cf89b757670_NeikiAnalytics.exe File opened (read-only) \??\L: 417e52af51c063bdf2104cf89b757670_NeikiAnalytics.exe File opened (read-only) \??\N: 417e52af51c063bdf2104cf89b757670_NeikiAnalytics.exe File opened (read-only) \??\P: 417e52af51c063bdf2104cf89b757670_NeikiAnalytics.exe File opened (read-only) \??\T: 417e52af51c063bdf2104cf89b757670_NeikiAnalytics.exe File opened (read-only) \??\U: 417e52af51c063bdf2104cf89b757670_NeikiAnalytics.exe File opened (read-only) \??\X: 417e52af51c063bdf2104cf89b757670_NeikiAnalytics.exe File opened (read-only) \??\E: 417e52af51c063bdf2104cf89b757670_NeikiAnalytics.exe File opened (read-only) \??\I: 417e52af51c063bdf2104cf89b757670_NeikiAnalytics.exe File opened (read-only) \??\R: 417e52af51c063bdf2104cf89b757670_NeikiAnalytics.exe File opened (read-only) \??\Y: 417e52af51c063bdf2104cf89b757670_NeikiAnalytics.exe File opened (read-only) \??\H: 417e52af51c063bdf2104cf89b757670_NeikiAnalytics.exe File opened (read-only) \??\O: 417e52af51c063bdf2104cf89b757670_NeikiAnalytics.exe File opened (read-only) \??\V: 417e52af51c063bdf2104cf89b757670_NeikiAnalytics.exe File opened (read-only) \??\W: 417e52af51c063bdf2104cf89b757670_NeikiAnalytics.exe File opened (read-only) \??\Z: 417e52af51c063bdf2104cf89b757670_NeikiAnalytics.exe -
Drops autorun.inf file 1 TTPs 2 IoCs
Malware can abuse Windows Autorun to spread further via attached volumes.
Processes:
417e52af51c063bdf2104cf89b757670_NeikiAnalytics.exedescription ioc process File opened for modification C:\autorun.inf 417e52af51c063bdf2104cf89b757670_NeikiAnalytics.exe File opened for modification F:\autorun.inf 417e52af51c063bdf2104cf89b757670_NeikiAnalytics.exe -
Drops file in Program Files directory 12 IoCs
Processes:
417e52af51c063bdf2104cf89b757670_NeikiAnalytics.exedescription ioc process File opened for modification C:\Program Files\7-Zip\7z.exe 417e52af51c063bdf2104cf89b757670_NeikiAnalytics.exe File opened for modification C:\Program Files\7-Zip\Uninstall.exe 417e52af51c063bdf2104cf89b757670_NeikiAnalytics.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\InspectorOfficeGadget.exe 417e52af51c063bdf2104cf89b757670_NeikiAnalytics.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\IntegratedOffice.exe 417e52af51c063bdf2104cf89b757670_NeikiAnalytics.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\OfficeC2RClient.exe 417e52af51c063bdf2104cf89b757670_NeikiAnalytics.exe File opened for modification C:\Program Files\7-Zip\7zFM.exe 417e52af51c063bdf2104cf89b757670_NeikiAnalytics.exe File opened for modification C:\Program Files\7-Zip\7zG.exe 417e52af51c063bdf2104cf89b757670_NeikiAnalytics.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe 417e52af51c063bdf2104cf89b757670_NeikiAnalytics.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\appvcleaner.exe 417e52af51c063bdf2104cf89b757670_NeikiAnalytics.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\AppVShNotify.exe 417e52af51c063bdf2104cf89b757670_NeikiAnalytics.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\MavInject32.exe 417e52af51c063bdf2104cf89b757670_NeikiAnalytics.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\OfficeClickToRun.exe 417e52af51c063bdf2104cf89b757670_NeikiAnalytics.exe -
Drops file in Windows directory 2 IoCs
Processes:
417e52af51c063bdf2104cf89b757670_NeikiAnalytics.exedescription ioc process File created C:\Windows\e582f68 417e52af51c063bdf2104cf89b757670_NeikiAnalytics.exe File opened for modification C:\Windows\SYSTEM.INI 417e52af51c063bdf2104cf89b757670_NeikiAnalytics.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies registry class 1 IoCs
Processes:
417e52af51c063bdf2104cf89b757670_NeikiAnalytics.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000_Classes\Local Settings 417e52af51c063bdf2104cf89b757670_NeikiAnalytics.exe -
Suspicious behavior: EnumeratesProcesses 24 IoCs
Processes:
417e52af51c063bdf2104cf89b757670_NeikiAnalytics.exepid process 3588 417e52af51c063bdf2104cf89b757670_NeikiAnalytics.exe 3588 417e52af51c063bdf2104cf89b757670_NeikiAnalytics.exe 3588 417e52af51c063bdf2104cf89b757670_NeikiAnalytics.exe 3588 417e52af51c063bdf2104cf89b757670_NeikiAnalytics.exe 3588 417e52af51c063bdf2104cf89b757670_NeikiAnalytics.exe 3588 417e52af51c063bdf2104cf89b757670_NeikiAnalytics.exe 3588 417e52af51c063bdf2104cf89b757670_NeikiAnalytics.exe 3588 417e52af51c063bdf2104cf89b757670_NeikiAnalytics.exe 3588 417e52af51c063bdf2104cf89b757670_NeikiAnalytics.exe 3588 417e52af51c063bdf2104cf89b757670_NeikiAnalytics.exe 3588 417e52af51c063bdf2104cf89b757670_NeikiAnalytics.exe 3588 417e52af51c063bdf2104cf89b757670_NeikiAnalytics.exe 3588 417e52af51c063bdf2104cf89b757670_NeikiAnalytics.exe 3588 417e52af51c063bdf2104cf89b757670_NeikiAnalytics.exe 3588 417e52af51c063bdf2104cf89b757670_NeikiAnalytics.exe 3588 417e52af51c063bdf2104cf89b757670_NeikiAnalytics.exe 3588 417e52af51c063bdf2104cf89b757670_NeikiAnalytics.exe 3588 417e52af51c063bdf2104cf89b757670_NeikiAnalytics.exe 3588 417e52af51c063bdf2104cf89b757670_NeikiAnalytics.exe 3588 417e52af51c063bdf2104cf89b757670_NeikiAnalytics.exe 3588 417e52af51c063bdf2104cf89b757670_NeikiAnalytics.exe 3588 417e52af51c063bdf2104cf89b757670_NeikiAnalytics.exe 3588 417e52af51c063bdf2104cf89b757670_NeikiAnalytics.exe 3588 417e52af51c063bdf2104cf89b757670_NeikiAnalytics.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
417e52af51c063bdf2104cf89b757670_NeikiAnalytics.exedescription pid process Token: SeDebugPrivilege 3588 417e52af51c063bdf2104cf89b757670_NeikiAnalytics.exe Token: SeDebugPrivilege 3588 417e52af51c063bdf2104cf89b757670_NeikiAnalytics.exe Token: SeDebugPrivilege 3588 417e52af51c063bdf2104cf89b757670_NeikiAnalytics.exe Token: SeDebugPrivilege 3588 417e52af51c063bdf2104cf89b757670_NeikiAnalytics.exe Token: SeDebugPrivilege 3588 417e52af51c063bdf2104cf89b757670_NeikiAnalytics.exe Token: SeDebugPrivilege 3588 417e52af51c063bdf2104cf89b757670_NeikiAnalytics.exe Token: SeDebugPrivilege 3588 417e52af51c063bdf2104cf89b757670_NeikiAnalytics.exe Token: SeDebugPrivilege 3588 417e52af51c063bdf2104cf89b757670_NeikiAnalytics.exe Token: SeDebugPrivilege 3588 417e52af51c063bdf2104cf89b757670_NeikiAnalytics.exe Token: SeDebugPrivilege 3588 417e52af51c063bdf2104cf89b757670_NeikiAnalytics.exe Token: SeDebugPrivilege 3588 417e52af51c063bdf2104cf89b757670_NeikiAnalytics.exe Token: SeDebugPrivilege 3588 417e52af51c063bdf2104cf89b757670_NeikiAnalytics.exe Token: SeDebugPrivilege 3588 417e52af51c063bdf2104cf89b757670_NeikiAnalytics.exe Token: SeDebugPrivilege 3588 417e52af51c063bdf2104cf89b757670_NeikiAnalytics.exe Token: SeDebugPrivilege 3588 417e52af51c063bdf2104cf89b757670_NeikiAnalytics.exe Token: SeDebugPrivilege 3588 417e52af51c063bdf2104cf89b757670_NeikiAnalytics.exe Token: SeDebugPrivilege 3588 417e52af51c063bdf2104cf89b757670_NeikiAnalytics.exe Token: SeDebugPrivilege 3588 417e52af51c063bdf2104cf89b757670_NeikiAnalytics.exe Token: SeDebugPrivilege 3588 417e52af51c063bdf2104cf89b757670_NeikiAnalytics.exe Token: SeDebugPrivilege 3588 417e52af51c063bdf2104cf89b757670_NeikiAnalytics.exe Token: SeDebugPrivilege 3588 417e52af51c063bdf2104cf89b757670_NeikiAnalytics.exe Token: SeDebugPrivilege 3588 417e52af51c063bdf2104cf89b757670_NeikiAnalytics.exe Token: SeDebugPrivilege 3588 417e52af51c063bdf2104cf89b757670_NeikiAnalytics.exe Token: SeDebugPrivilege 3588 417e52af51c063bdf2104cf89b757670_NeikiAnalytics.exe Token: SeDebugPrivilege 3588 417e52af51c063bdf2104cf89b757670_NeikiAnalytics.exe Token: SeDebugPrivilege 3588 417e52af51c063bdf2104cf89b757670_NeikiAnalytics.exe Token: SeDebugPrivilege 3588 417e52af51c063bdf2104cf89b757670_NeikiAnalytics.exe Token: SeDebugPrivilege 3588 417e52af51c063bdf2104cf89b757670_NeikiAnalytics.exe Token: SeDebugPrivilege 3588 417e52af51c063bdf2104cf89b757670_NeikiAnalytics.exe Token: SeDebugPrivilege 3588 417e52af51c063bdf2104cf89b757670_NeikiAnalytics.exe Token: SeDebugPrivilege 3588 417e52af51c063bdf2104cf89b757670_NeikiAnalytics.exe Token: SeDebugPrivilege 3588 417e52af51c063bdf2104cf89b757670_NeikiAnalytics.exe Token: SeDebugPrivilege 3588 417e52af51c063bdf2104cf89b757670_NeikiAnalytics.exe Token: SeDebugPrivilege 3588 417e52af51c063bdf2104cf89b757670_NeikiAnalytics.exe Token: SeDebugPrivilege 3588 417e52af51c063bdf2104cf89b757670_NeikiAnalytics.exe Token: SeDebugPrivilege 3588 417e52af51c063bdf2104cf89b757670_NeikiAnalytics.exe Token: SeDebugPrivilege 3588 417e52af51c063bdf2104cf89b757670_NeikiAnalytics.exe Token: SeDebugPrivilege 3588 417e52af51c063bdf2104cf89b757670_NeikiAnalytics.exe Token: SeDebugPrivilege 3588 417e52af51c063bdf2104cf89b757670_NeikiAnalytics.exe Token: SeDebugPrivilege 3588 417e52af51c063bdf2104cf89b757670_NeikiAnalytics.exe Token: SeDebugPrivilege 3588 417e52af51c063bdf2104cf89b757670_NeikiAnalytics.exe Token: SeDebugPrivilege 3588 417e52af51c063bdf2104cf89b757670_NeikiAnalytics.exe Token: SeDebugPrivilege 3588 417e52af51c063bdf2104cf89b757670_NeikiAnalytics.exe Token: SeDebugPrivilege 3588 417e52af51c063bdf2104cf89b757670_NeikiAnalytics.exe Token: SeDebugPrivilege 3588 417e52af51c063bdf2104cf89b757670_NeikiAnalytics.exe Token: SeDebugPrivilege 3588 417e52af51c063bdf2104cf89b757670_NeikiAnalytics.exe Token: SeDebugPrivilege 3588 417e52af51c063bdf2104cf89b757670_NeikiAnalytics.exe Token: SeDebugPrivilege 3588 417e52af51c063bdf2104cf89b757670_NeikiAnalytics.exe Token: SeDebugPrivilege 3588 417e52af51c063bdf2104cf89b757670_NeikiAnalytics.exe Token: SeDebugPrivilege 3588 417e52af51c063bdf2104cf89b757670_NeikiAnalytics.exe Token: SeDebugPrivilege 3588 417e52af51c063bdf2104cf89b757670_NeikiAnalytics.exe Token: SeDebugPrivilege 3588 417e52af51c063bdf2104cf89b757670_NeikiAnalytics.exe Token: SeDebugPrivilege 3588 417e52af51c063bdf2104cf89b757670_NeikiAnalytics.exe Token: SeDebugPrivilege 3588 417e52af51c063bdf2104cf89b757670_NeikiAnalytics.exe Token: SeDebugPrivilege 3588 417e52af51c063bdf2104cf89b757670_NeikiAnalytics.exe Token: SeDebugPrivilege 3588 417e52af51c063bdf2104cf89b757670_NeikiAnalytics.exe Token: SeDebugPrivilege 3588 417e52af51c063bdf2104cf89b757670_NeikiAnalytics.exe Token: SeDebugPrivilege 3588 417e52af51c063bdf2104cf89b757670_NeikiAnalytics.exe Token: SeDebugPrivilege 3588 417e52af51c063bdf2104cf89b757670_NeikiAnalytics.exe Token: SeDebugPrivilege 3588 417e52af51c063bdf2104cf89b757670_NeikiAnalytics.exe Token: SeDebugPrivilege 3588 417e52af51c063bdf2104cf89b757670_NeikiAnalytics.exe Token: SeDebugPrivilege 3588 417e52af51c063bdf2104cf89b757670_NeikiAnalytics.exe Token: SeDebugPrivilege 3588 417e52af51c063bdf2104cf89b757670_NeikiAnalytics.exe Token: SeDebugPrivilege 3588 417e52af51c063bdf2104cf89b757670_NeikiAnalytics.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
417e52af51c063bdf2104cf89b757670_NeikiAnalytics.exedescription pid process target process PID 3588 wrote to memory of 780 3588 417e52af51c063bdf2104cf89b757670_NeikiAnalytics.exe fontdrvhost.exe PID 3588 wrote to memory of 784 3588 417e52af51c063bdf2104cf89b757670_NeikiAnalytics.exe fontdrvhost.exe PID 3588 wrote to memory of 64 3588 417e52af51c063bdf2104cf89b757670_NeikiAnalytics.exe dwm.exe PID 3588 wrote to memory of 2512 3588 417e52af51c063bdf2104cf89b757670_NeikiAnalytics.exe sihost.exe PID 3588 wrote to memory of 2520 3588 417e52af51c063bdf2104cf89b757670_NeikiAnalytics.exe svchost.exe PID 3588 wrote to memory of 2752 3588 417e52af51c063bdf2104cf89b757670_NeikiAnalytics.exe taskhostw.exe PID 3588 wrote to memory of 3300 3588 417e52af51c063bdf2104cf89b757670_NeikiAnalytics.exe Explorer.EXE PID 3588 wrote to memory of 3436 3588 417e52af51c063bdf2104cf89b757670_NeikiAnalytics.exe svchost.exe PID 3588 wrote to memory of 3700 3588 417e52af51c063bdf2104cf89b757670_NeikiAnalytics.exe DllHost.exe PID 3588 wrote to memory of 3796 3588 417e52af51c063bdf2104cf89b757670_NeikiAnalytics.exe StartMenuExperienceHost.exe PID 3588 wrote to memory of 3924 3588 417e52af51c063bdf2104cf89b757670_NeikiAnalytics.exe RuntimeBroker.exe PID 3588 wrote to memory of 4004 3588 417e52af51c063bdf2104cf89b757670_NeikiAnalytics.exe SearchApp.exe PID 3588 wrote to memory of 3804 3588 417e52af51c063bdf2104cf89b757670_NeikiAnalytics.exe RuntimeBroker.exe PID 3588 wrote to memory of 400 3588 417e52af51c063bdf2104cf89b757670_NeikiAnalytics.exe RuntimeBroker.exe PID 3588 wrote to memory of 4460 3588 417e52af51c063bdf2104cf89b757670_NeikiAnalytics.exe TextInputHost.exe PID 3588 wrote to memory of 2032 3588 417e52af51c063bdf2104cf89b757670_NeikiAnalytics.exe msedge.exe PID 3588 wrote to memory of 2304 3588 417e52af51c063bdf2104cf89b757670_NeikiAnalytics.exe msedge.exe PID 3588 wrote to memory of 3988 3588 417e52af51c063bdf2104cf89b757670_NeikiAnalytics.exe msedge.exe PID 3588 wrote to memory of 2548 3588 417e52af51c063bdf2104cf89b757670_NeikiAnalytics.exe msedge.exe PID 3588 wrote to memory of 2092 3588 417e52af51c063bdf2104cf89b757670_NeikiAnalytics.exe msedge.exe PID 3588 wrote to memory of 2072 3588 417e52af51c063bdf2104cf89b757670_NeikiAnalytics.exe msedge.exe PID 3588 wrote to memory of 1980 3588 417e52af51c063bdf2104cf89b757670_NeikiAnalytics.exe msedge.exe PID 3588 wrote to memory of 780 3588 417e52af51c063bdf2104cf89b757670_NeikiAnalytics.exe fontdrvhost.exe PID 3588 wrote to memory of 784 3588 417e52af51c063bdf2104cf89b757670_NeikiAnalytics.exe fontdrvhost.exe PID 3588 wrote to memory of 64 3588 417e52af51c063bdf2104cf89b757670_NeikiAnalytics.exe dwm.exe PID 3588 wrote to memory of 2512 3588 417e52af51c063bdf2104cf89b757670_NeikiAnalytics.exe sihost.exe PID 3588 wrote to memory of 2520 3588 417e52af51c063bdf2104cf89b757670_NeikiAnalytics.exe svchost.exe PID 3588 wrote to memory of 2752 3588 417e52af51c063bdf2104cf89b757670_NeikiAnalytics.exe taskhostw.exe PID 3588 wrote to memory of 3300 3588 417e52af51c063bdf2104cf89b757670_NeikiAnalytics.exe Explorer.EXE PID 3588 wrote to memory of 3436 3588 417e52af51c063bdf2104cf89b757670_NeikiAnalytics.exe svchost.exe PID 3588 wrote to memory of 3700 3588 417e52af51c063bdf2104cf89b757670_NeikiAnalytics.exe DllHost.exe PID 3588 wrote to memory of 3796 3588 417e52af51c063bdf2104cf89b757670_NeikiAnalytics.exe StartMenuExperienceHost.exe PID 3588 wrote to memory of 3924 3588 417e52af51c063bdf2104cf89b757670_NeikiAnalytics.exe RuntimeBroker.exe PID 3588 wrote to memory of 4004 3588 417e52af51c063bdf2104cf89b757670_NeikiAnalytics.exe SearchApp.exe PID 3588 wrote to memory of 3804 3588 417e52af51c063bdf2104cf89b757670_NeikiAnalytics.exe RuntimeBroker.exe PID 3588 wrote to memory of 400 3588 417e52af51c063bdf2104cf89b757670_NeikiAnalytics.exe RuntimeBroker.exe PID 3588 wrote to memory of 4460 3588 417e52af51c063bdf2104cf89b757670_NeikiAnalytics.exe TextInputHost.exe PID 3588 wrote to memory of 2032 3588 417e52af51c063bdf2104cf89b757670_NeikiAnalytics.exe msedge.exe PID 3588 wrote to memory of 2304 3588 417e52af51c063bdf2104cf89b757670_NeikiAnalytics.exe msedge.exe PID 3588 wrote to memory of 3988 3588 417e52af51c063bdf2104cf89b757670_NeikiAnalytics.exe msedge.exe PID 3588 wrote to memory of 2548 3588 417e52af51c063bdf2104cf89b757670_NeikiAnalytics.exe msedge.exe PID 3588 wrote to memory of 2092 3588 417e52af51c063bdf2104cf89b757670_NeikiAnalytics.exe msedge.exe PID 3588 wrote to memory of 2072 3588 417e52af51c063bdf2104cf89b757670_NeikiAnalytics.exe msedge.exe PID 3588 wrote to memory of 1980 3588 417e52af51c063bdf2104cf89b757670_NeikiAnalytics.exe msedge.exe PID 3588 wrote to memory of 780 3588 417e52af51c063bdf2104cf89b757670_NeikiAnalytics.exe fontdrvhost.exe PID 3588 wrote to memory of 784 3588 417e52af51c063bdf2104cf89b757670_NeikiAnalytics.exe fontdrvhost.exe PID 3588 wrote to memory of 64 3588 417e52af51c063bdf2104cf89b757670_NeikiAnalytics.exe dwm.exe PID 3588 wrote to memory of 2512 3588 417e52af51c063bdf2104cf89b757670_NeikiAnalytics.exe sihost.exe PID 3588 wrote to memory of 2520 3588 417e52af51c063bdf2104cf89b757670_NeikiAnalytics.exe svchost.exe PID 3588 wrote to memory of 2752 3588 417e52af51c063bdf2104cf89b757670_NeikiAnalytics.exe taskhostw.exe PID 3588 wrote to memory of 3300 3588 417e52af51c063bdf2104cf89b757670_NeikiAnalytics.exe Explorer.EXE PID 3588 wrote to memory of 3436 3588 417e52af51c063bdf2104cf89b757670_NeikiAnalytics.exe svchost.exe PID 3588 wrote to memory of 3700 3588 417e52af51c063bdf2104cf89b757670_NeikiAnalytics.exe DllHost.exe PID 3588 wrote to memory of 3796 3588 417e52af51c063bdf2104cf89b757670_NeikiAnalytics.exe StartMenuExperienceHost.exe PID 3588 wrote to memory of 3924 3588 417e52af51c063bdf2104cf89b757670_NeikiAnalytics.exe RuntimeBroker.exe PID 3588 wrote to memory of 4004 3588 417e52af51c063bdf2104cf89b757670_NeikiAnalytics.exe SearchApp.exe PID 3588 wrote to memory of 3804 3588 417e52af51c063bdf2104cf89b757670_NeikiAnalytics.exe RuntimeBroker.exe PID 3588 wrote to memory of 400 3588 417e52af51c063bdf2104cf89b757670_NeikiAnalytics.exe RuntimeBroker.exe PID 3588 wrote to memory of 4460 3588 417e52af51c063bdf2104cf89b757670_NeikiAnalytics.exe TextInputHost.exe PID 3588 wrote to memory of 2032 3588 417e52af51c063bdf2104cf89b757670_NeikiAnalytics.exe msedge.exe PID 3588 wrote to memory of 2304 3588 417e52af51c063bdf2104cf89b757670_NeikiAnalytics.exe msedge.exe PID 3588 wrote to memory of 3988 3588 417e52af51c063bdf2104cf89b757670_NeikiAnalytics.exe msedge.exe PID 3588 wrote to memory of 2548 3588 417e52af51c063bdf2104cf89b757670_NeikiAnalytics.exe msedge.exe PID 3588 wrote to memory of 2092 3588 417e52af51c063bdf2104cf89b757670_NeikiAnalytics.exe msedge.exe -
System policy modification 1 TTPs 1 IoCs
Processes:
417e52af51c063bdf2104cf89b757670_NeikiAnalytics.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 417e52af51c063bdf2104cf89b757670_NeikiAnalytics.exe
Processes
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:780
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:784
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵PID:64
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:2512
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2520
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:2752
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3300
-
C:\Users\Admin\AppData\Local\Temp\417e52af51c063bdf2104cf89b757670_NeikiAnalytics.exe"C:\Users\Admin\AppData\Local\Temp\417e52af51c063bdf2104cf89b757670_NeikiAnalytics.exe"2⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops autorun.inf file
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:3588
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3436
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3700
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:3796
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3924
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:4004
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3804
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:400
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca1⤵PID:4460
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --no-startup-window1⤵PID:2032
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=122.0.6261.70 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=122.0.2365.52 --initial-client-data=0x238,0x23c,0x240,0x234,0x260,0x7ffa00e22e98,0x7ffa00e22ea4,0x7ffa00e22eb02⤵PID:2304
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAAAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --mojo-platform-channel-handle=2272 --field-trial-handle=2276,i,11674642242468042059,14711253743544118298,262144 --variations-seed-version /prefetch:22⤵PID:3988
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --mojo-platform-channel-handle=3200 --field-trial-handle=2276,i,11674642242468042059,14711253743544118298,262144 --variations-seed-version /prefetch:32⤵PID:2548
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --mojo-platform-channel-handle=3412 --field-trial-handle=2276,i,11674642242468042059,14711253743544118298,262144 --variations-seed-version /prefetch:82⤵PID:2092
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --instant-process --no-appcompat-clear --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=11 --mojo-platform-channel-handle=5336 --field-trial-handle=2276,i,11674642242468042059,14711253743544118298,262144 --variations-seed-version /prefetch:12⤵PID:2072
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --no-appcompat-clear --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=12 --mojo-platform-channel-handle=5484 --field-trial-handle=2276,i,11674642242468042059,14711253743544118298,262144 --variations-seed-version /prefetch:12⤵PID:1980
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=1340 --field-trial-handle=2276,i,11674642242468042059,14711253743544118298,262144 --variations-seed-version /prefetch:82⤵PID:4448
-
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
3Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
97KB
MD5c32c71c48065e7fba4a6b0835726853e
SHA130f478922d3305af093aa33ab60761b3c3a2f3e6
SHA25671c1ad7cb1f1c0147b8c9f070c7d3c251208d0315f6a90bdf6c26f035e0aa9d4
SHA512204c33a8237a3d9189432b6104902b308e24c57a85304d18356dcb0e3b78ad70e1cfbe79e5214a7b36c155f1bd1c5151196bb75324c48a00eb261ced557cbdec