Analysis
-
max time kernel
143s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
26-05-2024 11:23
Static task
static1
Behavioral task
behavioral1
Sample
f7222cde011662f3a3936c16ac76c540_NeikiAnalytics.exe
Resource
win7-20240221-en
General
-
Target
f7222cde011662f3a3936c16ac76c540_NeikiAnalytics.exe
-
Size
65KB
-
MD5
f7222cde011662f3a3936c16ac76c540
-
SHA1
2c6663a1f54d8e4f567e72a1a0c39ed9f8392028
-
SHA256
d12cca3ac01b12b2814930b8f976d9b1baf0f8fff9f6c01a9dcaaf311e64e40a
-
SHA512
b7a444cf413a7c7e397ce1d981153d82125eb50278828879e371f9f6af165b95aa48f41ff06e6c9b0c9c9739476929bada38a8ba34c59b51e1cd0468950db746
-
SSDEEP
1536:8JmRGUkEBpyHdhoEwr6gwJN9s+oEZWsTWJvS:8Jm0ljwr6gwJ7UiJ
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 2 TTPs 3 IoCs
Processes:
f7222cde011662f3a3936c16ac76c540_NeikiAnalytics.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f7222cde011662f3a3936c16ac76c540_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f7222cde011662f3a3936c16ac76c540_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f7222cde011662f3a3936c16ac76c540_NeikiAnalytics.exe -
Processes:
f7222cde011662f3a3936c16ac76c540_NeikiAnalytics.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f7222cde011662f3a3936c16ac76c540_NeikiAnalytics.exe -
Processes:
f7222cde011662f3a3936c16ac76c540_NeikiAnalytics.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" f7222cde011662f3a3936c16ac76c540_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f7222cde011662f3a3936c16ac76c540_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" f7222cde011662f3a3936c16ac76c540_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f7222cde011662f3a3936c16ac76c540_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f7222cde011662f3a3936c16ac76c540_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f7222cde011662f3a3936c16ac76c540_NeikiAnalytics.exe -
Processes:
resource yara_rule behavioral2/memory/5064-2-0x00000000007E0000-0x000000000189A000-memory.dmp upx behavioral2/memory/5064-6-0x00000000007E0000-0x000000000189A000-memory.dmp upx behavioral2/memory/5064-7-0x00000000007E0000-0x000000000189A000-memory.dmp upx behavioral2/memory/5064-5-0x00000000007E0000-0x000000000189A000-memory.dmp upx behavioral2/memory/5064-8-0x00000000007E0000-0x000000000189A000-memory.dmp upx behavioral2/memory/5064-10-0x00000000007E0000-0x000000000189A000-memory.dmp upx behavioral2/memory/5064-14-0x00000000007E0000-0x000000000189A000-memory.dmp upx behavioral2/memory/5064-13-0x00000000007E0000-0x000000000189A000-memory.dmp upx behavioral2/memory/5064-4-0x00000000007E0000-0x000000000189A000-memory.dmp upx behavioral2/memory/5064-9-0x00000000007E0000-0x000000000189A000-memory.dmp upx behavioral2/memory/5064-22-0x00000000007E0000-0x000000000189A000-memory.dmp upx behavioral2/memory/5064-23-0x00000000007E0000-0x000000000189A000-memory.dmp upx behavioral2/memory/5064-24-0x00000000007E0000-0x000000000189A000-memory.dmp upx behavioral2/memory/5064-26-0x00000000007E0000-0x000000000189A000-memory.dmp upx behavioral2/memory/5064-25-0x00000000007E0000-0x000000000189A000-memory.dmp upx behavioral2/memory/5064-28-0x00000000007E0000-0x000000000189A000-memory.dmp upx behavioral2/memory/5064-29-0x00000000007E0000-0x000000000189A000-memory.dmp upx behavioral2/memory/5064-30-0x00000000007E0000-0x000000000189A000-memory.dmp upx behavioral2/memory/5064-32-0x00000000007E0000-0x000000000189A000-memory.dmp upx behavioral2/memory/5064-35-0x00000000007E0000-0x000000000189A000-memory.dmp upx behavioral2/memory/5064-37-0x00000000007E0000-0x000000000189A000-memory.dmp upx behavioral2/memory/5064-39-0x00000000007E0000-0x000000000189A000-memory.dmp upx behavioral2/memory/5064-42-0x00000000007E0000-0x000000000189A000-memory.dmp upx behavioral2/memory/5064-44-0x00000000007E0000-0x000000000189A000-memory.dmp upx behavioral2/memory/5064-46-0x00000000007E0000-0x000000000189A000-memory.dmp upx behavioral2/memory/5064-47-0x00000000007E0000-0x000000000189A000-memory.dmp upx behavioral2/memory/5064-50-0x00000000007E0000-0x000000000189A000-memory.dmp upx behavioral2/memory/5064-52-0x00000000007E0000-0x000000000189A000-memory.dmp upx behavioral2/memory/5064-54-0x00000000007E0000-0x000000000189A000-memory.dmp upx -
Processes:
f7222cde011662f3a3936c16ac76c540_NeikiAnalytics.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" f7222cde011662f3a3936c16ac76c540_NeikiAnalytics.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc f7222cde011662f3a3936c16ac76c540_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f7222cde011662f3a3936c16ac76c540_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f7222cde011662f3a3936c16ac76c540_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f7222cde011662f3a3936c16ac76c540_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" f7222cde011662f3a3936c16ac76c540_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f7222cde011662f3a3936c16ac76c540_NeikiAnalytics.exe -
Processes:
f7222cde011662f3a3936c16ac76c540_NeikiAnalytics.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f7222cde011662f3a3936c16ac76c540_NeikiAnalytics.exe -
Enumerates connected drives 3 TTPs 13 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
f7222cde011662f3a3936c16ac76c540_NeikiAnalytics.exedescription ioc process File opened (read-only) \??\H: f7222cde011662f3a3936c16ac76c540_NeikiAnalytics.exe File opened (read-only) \??\N: f7222cde011662f3a3936c16ac76c540_NeikiAnalytics.exe File opened (read-only) \??\R: f7222cde011662f3a3936c16ac76c540_NeikiAnalytics.exe File opened (read-only) \??\G: f7222cde011662f3a3936c16ac76c540_NeikiAnalytics.exe File opened (read-only) \??\M: f7222cde011662f3a3936c16ac76c540_NeikiAnalytics.exe File opened (read-only) \??\Q: f7222cde011662f3a3936c16ac76c540_NeikiAnalytics.exe File opened (read-only) \??\I: f7222cde011662f3a3936c16ac76c540_NeikiAnalytics.exe File opened (read-only) \??\K: f7222cde011662f3a3936c16ac76c540_NeikiAnalytics.exe File opened (read-only) \??\L: f7222cde011662f3a3936c16ac76c540_NeikiAnalytics.exe File opened (read-only) \??\O: f7222cde011662f3a3936c16ac76c540_NeikiAnalytics.exe File opened (read-only) \??\E: f7222cde011662f3a3936c16ac76c540_NeikiAnalytics.exe File opened (read-only) \??\J: f7222cde011662f3a3936c16ac76c540_NeikiAnalytics.exe File opened (read-only) \??\P: f7222cde011662f3a3936c16ac76c540_NeikiAnalytics.exe -
Drops file in Windows directory 2 IoCs
Processes:
f7222cde011662f3a3936c16ac76c540_NeikiAnalytics.exedescription ioc process File created C:\Windows\e58119f f7222cde011662f3a3936c16ac76c540_NeikiAnalytics.exe File opened for modification C:\Windows\SYSTEM.INI f7222cde011662f3a3936c16ac76c540_NeikiAnalytics.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
f7222cde011662f3a3936c16ac76c540_NeikiAnalytics.exepid process 5064 f7222cde011662f3a3936c16ac76c540_NeikiAnalytics.exe 5064 f7222cde011662f3a3936c16ac76c540_NeikiAnalytics.exe 5064 f7222cde011662f3a3936c16ac76c540_NeikiAnalytics.exe 5064 f7222cde011662f3a3936c16ac76c540_NeikiAnalytics.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
f7222cde011662f3a3936c16ac76c540_NeikiAnalytics.exedescription pid process Token: SeDebugPrivilege 5064 f7222cde011662f3a3936c16ac76c540_NeikiAnalytics.exe Token: SeDebugPrivilege 5064 f7222cde011662f3a3936c16ac76c540_NeikiAnalytics.exe Token: SeDebugPrivilege 5064 f7222cde011662f3a3936c16ac76c540_NeikiAnalytics.exe Token: SeDebugPrivilege 5064 f7222cde011662f3a3936c16ac76c540_NeikiAnalytics.exe Token: SeDebugPrivilege 5064 f7222cde011662f3a3936c16ac76c540_NeikiAnalytics.exe Token: SeDebugPrivilege 5064 f7222cde011662f3a3936c16ac76c540_NeikiAnalytics.exe Token: SeDebugPrivilege 5064 f7222cde011662f3a3936c16ac76c540_NeikiAnalytics.exe Token: SeDebugPrivilege 5064 f7222cde011662f3a3936c16ac76c540_NeikiAnalytics.exe Token: SeDebugPrivilege 5064 f7222cde011662f3a3936c16ac76c540_NeikiAnalytics.exe Token: SeDebugPrivilege 5064 f7222cde011662f3a3936c16ac76c540_NeikiAnalytics.exe Token: SeDebugPrivilege 5064 f7222cde011662f3a3936c16ac76c540_NeikiAnalytics.exe Token: SeDebugPrivilege 5064 f7222cde011662f3a3936c16ac76c540_NeikiAnalytics.exe Token: SeDebugPrivilege 5064 f7222cde011662f3a3936c16ac76c540_NeikiAnalytics.exe Token: SeDebugPrivilege 5064 f7222cde011662f3a3936c16ac76c540_NeikiAnalytics.exe Token: SeDebugPrivilege 5064 f7222cde011662f3a3936c16ac76c540_NeikiAnalytics.exe Token: SeDebugPrivilege 5064 f7222cde011662f3a3936c16ac76c540_NeikiAnalytics.exe Token: SeDebugPrivilege 5064 f7222cde011662f3a3936c16ac76c540_NeikiAnalytics.exe Token: SeDebugPrivilege 5064 f7222cde011662f3a3936c16ac76c540_NeikiAnalytics.exe Token: SeDebugPrivilege 5064 f7222cde011662f3a3936c16ac76c540_NeikiAnalytics.exe Token: SeDebugPrivilege 5064 f7222cde011662f3a3936c16ac76c540_NeikiAnalytics.exe Token: SeDebugPrivilege 5064 f7222cde011662f3a3936c16ac76c540_NeikiAnalytics.exe Token: SeDebugPrivilege 5064 f7222cde011662f3a3936c16ac76c540_NeikiAnalytics.exe Token: SeDebugPrivilege 5064 f7222cde011662f3a3936c16ac76c540_NeikiAnalytics.exe Token: SeDebugPrivilege 5064 f7222cde011662f3a3936c16ac76c540_NeikiAnalytics.exe Token: SeDebugPrivilege 5064 f7222cde011662f3a3936c16ac76c540_NeikiAnalytics.exe Token: SeDebugPrivilege 5064 f7222cde011662f3a3936c16ac76c540_NeikiAnalytics.exe Token: SeDebugPrivilege 5064 f7222cde011662f3a3936c16ac76c540_NeikiAnalytics.exe Token: SeDebugPrivilege 5064 f7222cde011662f3a3936c16ac76c540_NeikiAnalytics.exe Token: SeDebugPrivilege 5064 f7222cde011662f3a3936c16ac76c540_NeikiAnalytics.exe Token: SeDebugPrivilege 5064 f7222cde011662f3a3936c16ac76c540_NeikiAnalytics.exe Token: SeDebugPrivilege 5064 f7222cde011662f3a3936c16ac76c540_NeikiAnalytics.exe Token: SeDebugPrivilege 5064 f7222cde011662f3a3936c16ac76c540_NeikiAnalytics.exe Token: SeDebugPrivilege 5064 f7222cde011662f3a3936c16ac76c540_NeikiAnalytics.exe Token: SeDebugPrivilege 5064 f7222cde011662f3a3936c16ac76c540_NeikiAnalytics.exe Token: SeDebugPrivilege 5064 f7222cde011662f3a3936c16ac76c540_NeikiAnalytics.exe Token: SeDebugPrivilege 5064 f7222cde011662f3a3936c16ac76c540_NeikiAnalytics.exe Token: SeDebugPrivilege 5064 f7222cde011662f3a3936c16ac76c540_NeikiAnalytics.exe Token: SeDebugPrivilege 5064 f7222cde011662f3a3936c16ac76c540_NeikiAnalytics.exe Token: SeDebugPrivilege 5064 f7222cde011662f3a3936c16ac76c540_NeikiAnalytics.exe Token: SeDebugPrivilege 5064 f7222cde011662f3a3936c16ac76c540_NeikiAnalytics.exe Token: SeDebugPrivilege 5064 f7222cde011662f3a3936c16ac76c540_NeikiAnalytics.exe Token: SeDebugPrivilege 5064 f7222cde011662f3a3936c16ac76c540_NeikiAnalytics.exe Token: SeDebugPrivilege 5064 f7222cde011662f3a3936c16ac76c540_NeikiAnalytics.exe Token: SeDebugPrivilege 5064 f7222cde011662f3a3936c16ac76c540_NeikiAnalytics.exe Token: SeDebugPrivilege 5064 f7222cde011662f3a3936c16ac76c540_NeikiAnalytics.exe Token: SeDebugPrivilege 5064 f7222cde011662f3a3936c16ac76c540_NeikiAnalytics.exe Token: SeDebugPrivilege 5064 f7222cde011662f3a3936c16ac76c540_NeikiAnalytics.exe Token: SeDebugPrivilege 5064 f7222cde011662f3a3936c16ac76c540_NeikiAnalytics.exe Token: SeDebugPrivilege 5064 f7222cde011662f3a3936c16ac76c540_NeikiAnalytics.exe Token: SeDebugPrivilege 5064 f7222cde011662f3a3936c16ac76c540_NeikiAnalytics.exe Token: SeDebugPrivilege 5064 f7222cde011662f3a3936c16ac76c540_NeikiAnalytics.exe Token: SeDebugPrivilege 5064 f7222cde011662f3a3936c16ac76c540_NeikiAnalytics.exe Token: SeDebugPrivilege 5064 f7222cde011662f3a3936c16ac76c540_NeikiAnalytics.exe Token: SeDebugPrivilege 5064 f7222cde011662f3a3936c16ac76c540_NeikiAnalytics.exe Token: SeDebugPrivilege 5064 f7222cde011662f3a3936c16ac76c540_NeikiAnalytics.exe Token: SeDebugPrivilege 5064 f7222cde011662f3a3936c16ac76c540_NeikiAnalytics.exe Token: SeDebugPrivilege 5064 f7222cde011662f3a3936c16ac76c540_NeikiAnalytics.exe Token: SeDebugPrivilege 5064 f7222cde011662f3a3936c16ac76c540_NeikiAnalytics.exe Token: SeDebugPrivilege 5064 f7222cde011662f3a3936c16ac76c540_NeikiAnalytics.exe Token: SeDebugPrivilege 5064 f7222cde011662f3a3936c16ac76c540_NeikiAnalytics.exe Token: SeDebugPrivilege 5064 f7222cde011662f3a3936c16ac76c540_NeikiAnalytics.exe Token: SeDebugPrivilege 5064 f7222cde011662f3a3936c16ac76c540_NeikiAnalytics.exe Token: SeDebugPrivilege 5064 f7222cde011662f3a3936c16ac76c540_NeikiAnalytics.exe Token: SeDebugPrivilege 5064 f7222cde011662f3a3936c16ac76c540_NeikiAnalytics.exe -
Suspicious use of WriteProcessMemory 46 IoCs
Processes:
f7222cde011662f3a3936c16ac76c540_NeikiAnalytics.exedescription pid process target process PID 5064 wrote to memory of 788 5064 f7222cde011662f3a3936c16ac76c540_NeikiAnalytics.exe fontdrvhost.exe PID 5064 wrote to memory of 784 5064 f7222cde011662f3a3936c16ac76c540_NeikiAnalytics.exe fontdrvhost.exe PID 5064 wrote to memory of 1020 5064 f7222cde011662f3a3936c16ac76c540_NeikiAnalytics.exe dwm.exe PID 5064 wrote to memory of 2572 5064 f7222cde011662f3a3936c16ac76c540_NeikiAnalytics.exe sihost.exe PID 5064 wrote to memory of 2580 5064 f7222cde011662f3a3936c16ac76c540_NeikiAnalytics.exe svchost.exe PID 5064 wrote to memory of 2824 5064 f7222cde011662f3a3936c16ac76c540_NeikiAnalytics.exe taskhostw.exe PID 5064 wrote to memory of 3332 5064 f7222cde011662f3a3936c16ac76c540_NeikiAnalytics.exe Explorer.EXE PID 5064 wrote to memory of 3512 5064 f7222cde011662f3a3936c16ac76c540_NeikiAnalytics.exe svchost.exe PID 5064 wrote to memory of 3712 5064 f7222cde011662f3a3936c16ac76c540_NeikiAnalytics.exe DllHost.exe PID 5064 wrote to memory of 3856 5064 f7222cde011662f3a3936c16ac76c540_NeikiAnalytics.exe StartMenuExperienceHost.exe PID 5064 wrote to memory of 3932 5064 f7222cde011662f3a3936c16ac76c540_NeikiAnalytics.exe RuntimeBroker.exe PID 5064 wrote to memory of 4016 5064 f7222cde011662f3a3936c16ac76c540_NeikiAnalytics.exe SearchApp.exe PID 5064 wrote to memory of 3444 5064 f7222cde011662f3a3936c16ac76c540_NeikiAnalytics.exe RuntimeBroker.exe PID 5064 wrote to memory of 4704 5064 f7222cde011662f3a3936c16ac76c540_NeikiAnalytics.exe RuntimeBroker.exe PID 5064 wrote to memory of 4332 5064 f7222cde011662f3a3936c16ac76c540_NeikiAnalytics.exe TextInputHost.exe PID 5064 wrote to memory of 2368 5064 f7222cde011662f3a3936c16ac76c540_NeikiAnalytics.exe RuntimeBroker.exe PID 5064 wrote to memory of 3008 5064 f7222cde011662f3a3936c16ac76c540_NeikiAnalytics.exe msedge.exe PID 5064 wrote to memory of 4916 5064 f7222cde011662f3a3936c16ac76c540_NeikiAnalytics.exe msedge.exe PID 5064 wrote to memory of 3580 5064 f7222cde011662f3a3936c16ac76c540_NeikiAnalytics.exe msedge.exe PID 5064 wrote to memory of 2724 5064 f7222cde011662f3a3936c16ac76c540_NeikiAnalytics.exe msedge.exe PID 5064 wrote to memory of 3452 5064 f7222cde011662f3a3936c16ac76c540_NeikiAnalytics.exe msedge.exe PID 5064 wrote to memory of 3032 5064 f7222cde011662f3a3936c16ac76c540_NeikiAnalytics.exe msedge.exe PID 5064 wrote to memory of 3920 5064 f7222cde011662f3a3936c16ac76c540_NeikiAnalytics.exe msedge.exe PID 5064 wrote to memory of 788 5064 f7222cde011662f3a3936c16ac76c540_NeikiAnalytics.exe fontdrvhost.exe PID 5064 wrote to memory of 784 5064 f7222cde011662f3a3936c16ac76c540_NeikiAnalytics.exe fontdrvhost.exe PID 5064 wrote to memory of 1020 5064 f7222cde011662f3a3936c16ac76c540_NeikiAnalytics.exe dwm.exe PID 5064 wrote to memory of 2572 5064 f7222cde011662f3a3936c16ac76c540_NeikiAnalytics.exe sihost.exe PID 5064 wrote to memory of 2580 5064 f7222cde011662f3a3936c16ac76c540_NeikiAnalytics.exe svchost.exe PID 5064 wrote to memory of 2824 5064 f7222cde011662f3a3936c16ac76c540_NeikiAnalytics.exe taskhostw.exe PID 5064 wrote to memory of 3332 5064 f7222cde011662f3a3936c16ac76c540_NeikiAnalytics.exe Explorer.EXE PID 5064 wrote to memory of 3512 5064 f7222cde011662f3a3936c16ac76c540_NeikiAnalytics.exe svchost.exe PID 5064 wrote to memory of 3712 5064 f7222cde011662f3a3936c16ac76c540_NeikiAnalytics.exe DllHost.exe PID 5064 wrote to memory of 3856 5064 f7222cde011662f3a3936c16ac76c540_NeikiAnalytics.exe StartMenuExperienceHost.exe PID 5064 wrote to memory of 3932 5064 f7222cde011662f3a3936c16ac76c540_NeikiAnalytics.exe RuntimeBroker.exe PID 5064 wrote to memory of 4016 5064 f7222cde011662f3a3936c16ac76c540_NeikiAnalytics.exe SearchApp.exe PID 5064 wrote to memory of 3444 5064 f7222cde011662f3a3936c16ac76c540_NeikiAnalytics.exe RuntimeBroker.exe PID 5064 wrote to memory of 4704 5064 f7222cde011662f3a3936c16ac76c540_NeikiAnalytics.exe RuntimeBroker.exe PID 5064 wrote to memory of 4332 5064 f7222cde011662f3a3936c16ac76c540_NeikiAnalytics.exe TextInputHost.exe PID 5064 wrote to memory of 2368 5064 f7222cde011662f3a3936c16ac76c540_NeikiAnalytics.exe RuntimeBroker.exe PID 5064 wrote to memory of 3008 5064 f7222cde011662f3a3936c16ac76c540_NeikiAnalytics.exe msedge.exe PID 5064 wrote to memory of 4916 5064 f7222cde011662f3a3936c16ac76c540_NeikiAnalytics.exe msedge.exe PID 5064 wrote to memory of 3580 5064 f7222cde011662f3a3936c16ac76c540_NeikiAnalytics.exe msedge.exe PID 5064 wrote to memory of 2724 5064 f7222cde011662f3a3936c16ac76c540_NeikiAnalytics.exe msedge.exe PID 5064 wrote to memory of 3452 5064 f7222cde011662f3a3936c16ac76c540_NeikiAnalytics.exe msedge.exe PID 5064 wrote to memory of 3032 5064 f7222cde011662f3a3936c16ac76c540_NeikiAnalytics.exe msedge.exe PID 5064 wrote to memory of 3920 5064 f7222cde011662f3a3936c16ac76c540_NeikiAnalytics.exe msedge.exe -
System policy modification 1 TTPs 1 IoCs
Processes:
f7222cde011662f3a3936c16ac76c540_NeikiAnalytics.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f7222cde011662f3a3936c16ac76c540_NeikiAnalytics.exe
Processes
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:788
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:784
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵PID:1020
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:2572
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2580
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:2824
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3332
-
C:\Users\Admin\AppData\Local\Temp\f7222cde011662f3a3936c16ac76c540_NeikiAnalytics.exe"C:\Users\Admin\AppData\Local\Temp\f7222cde011662f3a3936c16ac76c540_NeikiAnalytics.exe"2⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:5064
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3512
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3712
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:3856
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3932
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:4016
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3444
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4704
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca1⤵PID:4332
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:2368
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --no-startup-window1⤵PID:3008
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=122.0.6261.70 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=122.0.2365.52 --initial-client-data=0x23c,0x240,0x244,0x238,0x260,0x7ffc9b282e98,0x7ffc9b282ea4,0x7ffc9b282eb02⤵PID:4916
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAAAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --mojo-platform-channel-handle=2652 --field-trial-handle=2656,i,16940681401824032220,151921362336696246,262144 --variations-seed-version /prefetch:22⤵PID:3580
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --mojo-platform-channel-handle=2756 --field-trial-handle=2656,i,16940681401824032220,151921362336696246,262144 --variations-seed-version /prefetch:32⤵PID:2724
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --mojo-platform-channel-handle=2860 --field-trial-handle=2656,i,16940681401824032220,151921362336696246,262144 --variations-seed-version /prefetch:82⤵PID:3452
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --instant-process --no-appcompat-clear --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=11 --mojo-platform-channel-handle=5424 --field-trial-handle=2656,i,16940681401824032220,151921362336696246,262144 --variations-seed-version /prefetch:12⤵PID:3032
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --no-appcompat-clear --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=12 --mojo-platform-channel-handle=5580 --field-trial-handle=2656,i,16940681401824032220,151921362336696246,262144 --variations-seed-version /prefetch:12⤵PID:3920
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=3952 --field-trial-handle=2656,i,16940681401824032220,151921362336696246,262144 --variations-seed-version /prefetch:82⤵PID:4396
-
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
3Disable or Modify Tools
3Modify Registry
5