Analysis
-
max time kernel
131s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
28-05-2024 00:33
Static task
static1
Behavioral task
behavioral1
Sample
2959c3d886679b012604bf244af55c60_NeikiAnalytics.exe
Resource
win7-20240221-en
General
-
Target
2959c3d886679b012604bf244af55c60_NeikiAnalytics.exe
-
Size
1.8MB
-
MD5
2959c3d886679b012604bf244af55c60
-
SHA1
98ded150b8bff4af050c13ed0c1840289d128580
-
SHA256
86d345218c9d73ba56f999ae1aeb9bebfa2614822bf7fe5266da90e5a1ef41df
-
SHA512
793106b41072140a7d7ff38893fe668432732ebfcec6ce15f641763a7a8c9b688bbc09bedc699d1118a5731372c669a053e96370395c101a6a81c502190e6020
-
SSDEEP
49152:bwixbpVndRcpfqwYO3u2XoKNLlMDEe/pmVS/F0jm1m1:bNdnfnwp3oOLuB/3/ugE
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
http://www.klkjwre9fqwieluoi.info/
http://kukutrustnet777888.info/
Signatures
-
Modifies firewall policy service 2 TTPs 3 IoCs
Processes:
2959c3d886679b012604bf244af55c60_NeikiAnalytics.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" 2959c3d886679b012604bf244af55c60_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" 2959c3d886679b012604bf244af55c60_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" 2959c3d886679b012604bf244af55c60_NeikiAnalytics.exe -
Processes:
2959c3d886679b012604bf244af55c60_NeikiAnalytics.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 2959c3d886679b012604bf244af55c60_NeikiAnalytics.exe -
Processes:
2959c3d886679b012604bf244af55c60_NeikiAnalytics.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" 2959c3d886679b012604bf244af55c60_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" 2959c3d886679b012604bf244af55c60_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" 2959c3d886679b012604bf244af55c60_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" 2959c3d886679b012604bf244af55c60_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" 2959c3d886679b012604bf244af55c60_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" 2959c3d886679b012604bf244af55c60_NeikiAnalytics.exe -
Executes dropped EXE 2 IoCs
Processes:
install.exemsedge.exepid process 2168 install.exe 4356 msedge.exe -
Loads dropped DLL 1 IoCs
Processes:
install.exepid process 2168 install.exe -
Processes:
resource yara_rule behavioral2/memory/4868-2-0x0000000002600000-0x000000000368E000-memory.dmp upx behavioral2/memory/4868-8-0x0000000002600000-0x000000000368E000-memory.dmp upx behavioral2/memory/4868-11-0x0000000002600000-0x000000000368E000-memory.dmp upx behavioral2/memory/4868-14-0x0000000002600000-0x000000000368E000-memory.dmp upx behavioral2/memory/4868-12-0x0000000002600000-0x000000000368E000-memory.dmp upx behavioral2/memory/4868-10-0x0000000002600000-0x000000000368E000-memory.dmp upx behavioral2/memory/4868-9-0x0000000002600000-0x000000000368E000-memory.dmp upx behavioral2/memory/4868-13-0x0000000002600000-0x000000000368E000-memory.dmp upx behavioral2/memory/4868-7-0x0000000002600000-0x000000000368E000-memory.dmp upx behavioral2/memory/4868-19-0x0000000002600000-0x000000000368E000-memory.dmp upx behavioral2/memory/4868-20-0x0000000002600000-0x000000000368E000-memory.dmp upx behavioral2/memory/4868-21-0x0000000002600000-0x000000000368E000-memory.dmp upx behavioral2/memory/4868-24-0x0000000002600000-0x000000000368E000-memory.dmp upx behavioral2/memory/4868-22-0x0000000002600000-0x000000000368E000-memory.dmp upx behavioral2/memory/4868-28-0x0000000002600000-0x000000000368E000-memory.dmp upx behavioral2/memory/4868-62-0x0000000002600000-0x000000000368E000-memory.dmp upx behavioral2/memory/4868-67-0x0000000002600000-0x000000000368E000-memory.dmp upx behavioral2/memory/4868-68-0x0000000002600000-0x000000000368E000-memory.dmp upx behavioral2/memory/4868-73-0x0000000002600000-0x000000000368E000-memory.dmp upx behavioral2/memory/4868-76-0x0000000002600000-0x000000000368E000-memory.dmp upx behavioral2/memory/4868-82-0x0000000002600000-0x000000000368E000-memory.dmp upx behavioral2/memory/4868-83-0x0000000002600000-0x000000000368E000-memory.dmp upx behavioral2/memory/4868-88-0x0000000002600000-0x000000000368E000-memory.dmp upx behavioral2/memory/4868-90-0x0000000002600000-0x000000000368E000-memory.dmp upx behavioral2/memory/4868-92-0x0000000002600000-0x000000000368E000-memory.dmp upx behavioral2/memory/4868-95-0x0000000002600000-0x000000000368E000-memory.dmp upx behavioral2/memory/4868-96-0x0000000002600000-0x000000000368E000-memory.dmp upx behavioral2/memory/4868-98-0x0000000002600000-0x000000000368E000-memory.dmp upx behavioral2/memory/4868-99-0x0000000002600000-0x000000000368E000-memory.dmp upx behavioral2/memory/4868-103-0x0000000002600000-0x000000000368E000-memory.dmp upx behavioral2/memory/4868-108-0x0000000002600000-0x000000000368E000-memory.dmp upx behavioral2/memory/4868-109-0x0000000002600000-0x000000000368E000-memory.dmp upx behavioral2/memory/4868-112-0x0000000002600000-0x000000000368E000-memory.dmp upx behavioral2/memory/4868-113-0x0000000002600000-0x000000000368E000-memory.dmp upx behavioral2/memory/4868-116-0x0000000002600000-0x000000000368E000-memory.dmp upx behavioral2/memory/4868-115-0x0000000002600000-0x000000000368E000-memory.dmp upx behavioral2/memory/4868-119-0x0000000002600000-0x000000000368E000-memory.dmp upx -
Processes:
2959c3d886679b012604bf244af55c60_NeikiAnalytics.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" 2959c3d886679b012604bf244af55c60_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" 2959c3d886679b012604bf244af55c60_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" 2959c3d886679b012604bf244af55c60_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" 2959c3d886679b012604bf244af55c60_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" 2959c3d886679b012604bf244af55c60_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" 2959c3d886679b012604bf244af55c60_NeikiAnalytics.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc 2959c3d886679b012604bf244af55c60_NeikiAnalytics.exe -
Processes:
2959c3d886679b012604bf244af55c60_NeikiAnalytics.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 2959c3d886679b012604bf244af55c60_NeikiAnalytics.exe -
Enumerates connected drives 3 TTPs 20 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
2959c3d886679b012604bf244af55c60_NeikiAnalytics.exedescription ioc process File opened (read-only) \??\E: 2959c3d886679b012604bf244af55c60_NeikiAnalytics.exe File opened (read-only) \??\I: 2959c3d886679b012604bf244af55c60_NeikiAnalytics.exe File opened (read-only) \??\K: 2959c3d886679b012604bf244af55c60_NeikiAnalytics.exe File opened (read-only) \??\L: 2959c3d886679b012604bf244af55c60_NeikiAnalytics.exe File opened (read-only) \??\M: 2959c3d886679b012604bf244af55c60_NeikiAnalytics.exe File opened (read-only) \??\N: 2959c3d886679b012604bf244af55c60_NeikiAnalytics.exe File opened (read-only) \??\O: 2959c3d886679b012604bf244af55c60_NeikiAnalytics.exe File opened (read-only) \??\R: 2959c3d886679b012604bf244af55c60_NeikiAnalytics.exe File opened (read-only) \??\S: 2959c3d886679b012604bf244af55c60_NeikiAnalytics.exe File opened (read-only) \??\T: 2959c3d886679b012604bf244af55c60_NeikiAnalytics.exe File opened (read-only) \??\W: 2959c3d886679b012604bf244af55c60_NeikiAnalytics.exe File opened (read-only) \??\X: 2959c3d886679b012604bf244af55c60_NeikiAnalytics.exe File opened (read-only) \??\U: 2959c3d886679b012604bf244af55c60_NeikiAnalytics.exe File opened (read-only) \??\Y: 2959c3d886679b012604bf244af55c60_NeikiAnalytics.exe File opened (read-only) \??\Z: 2959c3d886679b012604bf244af55c60_NeikiAnalytics.exe File opened (read-only) \??\H: 2959c3d886679b012604bf244af55c60_NeikiAnalytics.exe File opened (read-only) \??\J: 2959c3d886679b012604bf244af55c60_NeikiAnalytics.exe File opened (read-only) \??\P: 2959c3d886679b012604bf244af55c60_NeikiAnalytics.exe File opened (read-only) \??\Q: 2959c3d886679b012604bf244af55c60_NeikiAnalytics.exe File opened (read-only) \??\V: 2959c3d886679b012604bf244af55c60_NeikiAnalytics.exe -
Drops autorun.inf file 1 TTPs 2 IoCs
Malware can abuse Windows Autorun to spread further via attached volumes.
Processes:
2959c3d886679b012604bf244af55c60_NeikiAnalytics.exedescription ioc process File opened for modification C:\autorun.inf 2959c3d886679b012604bf244af55c60_NeikiAnalytics.exe File opened for modification F:\autorun.inf 2959c3d886679b012604bf244af55c60_NeikiAnalytics.exe -
Drops file in Program Files directory 1 IoCs
Processes:
2959c3d886679b012604bf244af55c60_NeikiAnalytics.exedescription ioc process File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe 2959c3d886679b012604bf244af55c60_NeikiAnalytics.exe -
Drops file in Windows directory 1 IoCs
Processes:
2959c3d886679b012604bf244af55c60_NeikiAnalytics.exedescription ioc process File opened for modification C:\Windows\SYSTEM.INI 2959c3d886679b012604bf244af55c60_NeikiAnalytics.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 24 IoCs
Processes:
2959c3d886679b012604bf244af55c60_NeikiAnalytics.exepid process 4868 2959c3d886679b012604bf244af55c60_NeikiAnalytics.exe 4868 2959c3d886679b012604bf244af55c60_NeikiAnalytics.exe 4868 2959c3d886679b012604bf244af55c60_NeikiAnalytics.exe 4868 2959c3d886679b012604bf244af55c60_NeikiAnalytics.exe 4868 2959c3d886679b012604bf244af55c60_NeikiAnalytics.exe 4868 2959c3d886679b012604bf244af55c60_NeikiAnalytics.exe 4868 2959c3d886679b012604bf244af55c60_NeikiAnalytics.exe 4868 2959c3d886679b012604bf244af55c60_NeikiAnalytics.exe 4868 2959c3d886679b012604bf244af55c60_NeikiAnalytics.exe 4868 2959c3d886679b012604bf244af55c60_NeikiAnalytics.exe 4868 2959c3d886679b012604bf244af55c60_NeikiAnalytics.exe 4868 2959c3d886679b012604bf244af55c60_NeikiAnalytics.exe 4868 2959c3d886679b012604bf244af55c60_NeikiAnalytics.exe 4868 2959c3d886679b012604bf244af55c60_NeikiAnalytics.exe 4868 2959c3d886679b012604bf244af55c60_NeikiAnalytics.exe 4868 2959c3d886679b012604bf244af55c60_NeikiAnalytics.exe 4868 2959c3d886679b012604bf244af55c60_NeikiAnalytics.exe 4868 2959c3d886679b012604bf244af55c60_NeikiAnalytics.exe 4868 2959c3d886679b012604bf244af55c60_NeikiAnalytics.exe 4868 2959c3d886679b012604bf244af55c60_NeikiAnalytics.exe 4868 2959c3d886679b012604bf244af55c60_NeikiAnalytics.exe 4868 2959c3d886679b012604bf244af55c60_NeikiAnalytics.exe 4868 2959c3d886679b012604bf244af55c60_NeikiAnalytics.exe 4868 2959c3d886679b012604bf244af55c60_NeikiAnalytics.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
2959c3d886679b012604bf244af55c60_NeikiAnalytics.exedescription pid process Token: SeDebugPrivilege 4868 2959c3d886679b012604bf244af55c60_NeikiAnalytics.exe Token: SeDebugPrivilege 4868 2959c3d886679b012604bf244af55c60_NeikiAnalytics.exe Token: SeDebugPrivilege 4868 2959c3d886679b012604bf244af55c60_NeikiAnalytics.exe Token: SeDebugPrivilege 4868 2959c3d886679b012604bf244af55c60_NeikiAnalytics.exe Token: SeDebugPrivilege 4868 2959c3d886679b012604bf244af55c60_NeikiAnalytics.exe Token: SeDebugPrivilege 4868 2959c3d886679b012604bf244af55c60_NeikiAnalytics.exe Token: SeDebugPrivilege 4868 2959c3d886679b012604bf244af55c60_NeikiAnalytics.exe Token: SeDebugPrivilege 4868 2959c3d886679b012604bf244af55c60_NeikiAnalytics.exe Token: SeDebugPrivilege 4868 2959c3d886679b012604bf244af55c60_NeikiAnalytics.exe Token: SeDebugPrivilege 4868 2959c3d886679b012604bf244af55c60_NeikiAnalytics.exe Token: SeDebugPrivilege 4868 2959c3d886679b012604bf244af55c60_NeikiAnalytics.exe Token: SeDebugPrivilege 4868 2959c3d886679b012604bf244af55c60_NeikiAnalytics.exe Token: SeDebugPrivilege 4868 2959c3d886679b012604bf244af55c60_NeikiAnalytics.exe Token: SeDebugPrivilege 4868 2959c3d886679b012604bf244af55c60_NeikiAnalytics.exe Token: SeDebugPrivilege 4868 2959c3d886679b012604bf244af55c60_NeikiAnalytics.exe Token: SeDebugPrivilege 4868 2959c3d886679b012604bf244af55c60_NeikiAnalytics.exe Token: SeDebugPrivilege 4868 2959c3d886679b012604bf244af55c60_NeikiAnalytics.exe Token: SeDebugPrivilege 4868 2959c3d886679b012604bf244af55c60_NeikiAnalytics.exe Token: SeDebugPrivilege 4868 2959c3d886679b012604bf244af55c60_NeikiAnalytics.exe Token: SeDebugPrivilege 4868 2959c3d886679b012604bf244af55c60_NeikiAnalytics.exe Token: SeDebugPrivilege 4868 2959c3d886679b012604bf244af55c60_NeikiAnalytics.exe Token: SeDebugPrivilege 4868 2959c3d886679b012604bf244af55c60_NeikiAnalytics.exe Token: SeDebugPrivilege 4868 2959c3d886679b012604bf244af55c60_NeikiAnalytics.exe Token: SeDebugPrivilege 4868 2959c3d886679b012604bf244af55c60_NeikiAnalytics.exe Token: SeDebugPrivilege 4868 2959c3d886679b012604bf244af55c60_NeikiAnalytics.exe Token: SeDebugPrivilege 4868 2959c3d886679b012604bf244af55c60_NeikiAnalytics.exe Token: SeDebugPrivilege 4868 2959c3d886679b012604bf244af55c60_NeikiAnalytics.exe Token: SeDebugPrivilege 4868 2959c3d886679b012604bf244af55c60_NeikiAnalytics.exe Token: SeDebugPrivilege 4868 2959c3d886679b012604bf244af55c60_NeikiAnalytics.exe Token: SeDebugPrivilege 4868 2959c3d886679b012604bf244af55c60_NeikiAnalytics.exe Token: SeDebugPrivilege 4868 2959c3d886679b012604bf244af55c60_NeikiAnalytics.exe Token: SeDebugPrivilege 4868 2959c3d886679b012604bf244af55c60_NeikiAnalytics.exe Token: SeDebugPrivilege 4868 2959c3d886679b012604bf244af55c60_NeikiAnalytics.exe Token: SeDebugPrivilege 4868 2959c3d886679b012604bf244af55c60_NeikiAnalytics.exe Token: SeDebugPrivilege 4868 2959c3d886679b012604bf244af55c60_NeikiAnalytics.exe Token: SeDebugPrivilege 4868 2959c3d886679b012604bf244af55c60_NeikiAnalytics.exe Token: SeDebugPrivilege 4868 2959c3d886679b012604bf244af55c60_NeikiAnalytics.exe Token: SeDebugPrivilege 4868 2959c3d886679b012604bf244af55c60_NeikiAnalytics.exe Token: SeDebugPrivilege 4868 2959c3d886679b012604bf244af55c60_NeikiAnalytics.exe Token: SeDebugPrivilege 4868 2959c3d886679b012604bf244af55c60_NeikiAnalytics.exe Token: SeDebugPrivilege 4868 2959c3d886679b012604bf244af55c60_NeikiAnalytics.exe Token: SeDebugPrivilege 4868 2959c3d886679b012604bf244af55c60_NeikiAnalytics.exe Token: SeDebugPrivilege 4868 2959c3d886679b012604bf244af55c60_NeikiAnalytics.exe Token: SeDebugPrivilege 4868 2959c3d886679b012604bf244af55c60_NeikiAnalytics.exe Token: SeDebugPrivilege 4868 2959c3d886679b012604bf244af55c60_NeikiAnalytics.exe Token: SeDebugPrivilege 4868 2959c3d886679b012604bf244af55c60_NeikiAnalytics.exe Token: SeDebugPrivilege 4868 2959c3d886679b012604bf244af55c60_NeikiAnalytics.exe Token: SeDebugPrivilege 4868 2959c3d886679b012604bf244af55c60_NeikiAnalytics.exe Token: SeDebugPrivilege 4868 2959c3d886679b012604bf244af55c60_NeikiAnalytics.exe Token: SeDebugPrivilege 4868 2959c3d886679b012604bf244af55c60_NeikiAnalytics.exe Token: SeDebugPrivilege 4868 2959c3d886679b012604bf244af55c60_NeikiAnalytics.exe Token: SeDebugPrivilege 4868 2959c3d886679b012604bf244af55c60_NeikiAnalytics.exe Token: SeDebugPrivilege 4868 2959c3d886679b012604bf244af55c60_NeikiAnalytics.exe Token: SeDebugPrivilege 4868 2959c3d886679b012604bf244af55c60_NeikiAnalytics.exe Token: SeDebugPrivilege 4868 2959c3d886679b012604bf244af55c60_NeikiAnalytics.exe Token: SeDebugPrivilege 4868 2959c3d886679b012604bf244af55c60_NeikiAnalytics.exe Token: SeDebugPrivilege 4868 2959c3d886679b012604bf244af55c60_NeikiAnalytics.exe Token: SeDebugPrivilege 4868 2959c3d886679b012604bf244af55c60_NeikiAnalytics.exe Token: SeDebugPrivilege 4868 2959c3d886679b012604bf244af55c60_NeikiAnalytics.exe Token: SeDebugPrivilege 4868 2959c3d886679b012604bf244af55c60_NeikiAnalytics.exe Token: SeDebugPrivilege 4868 2959c3d886679b012604bf244af55c60_NeikiAnalytics.exe Token: SeDebugPrivilege 4868 2959c3d886679b012604bf244af55c60_NeikiAnalytics.exe Token: SeDebugPrivilege 4868 2959c3d886679b012604bf244af55c60_NeikiAnalytics.exe Token: SeDebugPrivilege 4868 2959c3d886679b012604bf244af55c60_NeikiAnalytics.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
2959c3d886679b012604bf244af55c60_NeikiAnalytics.exedescription pid process target process PID 4868 wrote to memory of 780 4868 2959c3d886679b012604bf244af55c60_NeikiAnalytics.exe fontdrvhost.exe PID 4868 wrote to memory of 788 4868 2959c3d886679b012604bf244af55c60_NeikiAnalytics.exe fontdrvhost.exe PID 4868 wrote to memory of 316 4868 2959c3d886679b012604bf244af55c60_NeikiAnalytics.exe dwm.exe PID 4868 wrote to memory of 2416 4868 2959c3d886679b012604bf244af55c60_NeikiAnalytics.exe sihost.exe PID 4868 wrote to memory of 2448 4868 2959c3d886679b012604bf244af55c60_NeikiAnalytics.exe svchost.exe PID 4868 wrote to memory of 2524 4868 2959c3d886679b012604bf244af55c60_NeikiAnalytics.exe taskhostw.exe PID 4868 wrote to memory of 3240 4868 2959c3d886679b012604bf244af55c60_NeikiAnalytics.exe Explorer.EXE PID 4868 wrote to memory of 3484 4868 2959c3d886679b012604bf244af55c60_NeikiAnalytics.exe svchost.exe PID 4868 wrote to memory of 3740 4868 2959c3d886679b012604bf244af55c60_NeikiAnalytics.exe DllHost.exe PID 4868 wrote to memory of 3840 4868 2959c3d886679b012604bf244af55c60_NeikiAnalytics.exe StartMenuExperienceHost.exe PID 4868 wrote to memory of 3944 4868 2959c3d886679b012604bf244af55c60_NeikiAnalytics.exe RuntimeBroker.exe PID 4868 wrote to memory of 4048 4868 2959c3d886679b012604bf244af55c60_NeikiAnalytics.exe SearchApp.exe PID 4868 wrote to memory of 3544 4868 2959c3d886679b012604bf244af55c60_NeikiAnalytics.exe RuntimeBroker.exe PID 4868 wrote to memory of 464 4868 2959c3d886679b012604bf244af55c60_NeikiAnalytics.exe RuntimeBroker.exe PID 4868 wrote to memory of 4440 4868 2959c3d886679b012604bf244af55c60_NeikiAnalytics.exe TextInputHost.exe PID 4868 wrote to memory of 4392 4868 2959c3d886679b012604bf244af55c60_NeikiAnalytics.exe msedge.exe PID 4868 wrote to memory of 448 4868 2959c3d886679b012604bf244af55c60_NeikiAnalytics.exe msedge.exe PID 4868 wrote to memory of 4028 4868 2959c3d886679b012604bf244af55c60_NeikiAnalytics.exe msedge.exe PID 4868 wrote to memory of 1912 4868 2959c3d886679b012604bf244af55c60_NeikiAnalytics.exe msedge.exe PID 4868 wrote to memory of 3512 4868 2959c3d886679b012604bf244af55c60_NeikiAnalytics.exe msedge.exe PID 4868 wrote to memory of 1644 4868 2959c3d886679b012604bf244af55c60_NeikiAnalytics.exe msedge.exe PID 4868 wrote to memory of 1336 4868 2959c3d886679b012604bf244af55c60_NeikiAnalytics.exe msedge.exe PID 4868 wrote to memory of 2168 4868 2959c3d886679b012604bf244af55c60_NeikiAnalytics.exe install.exe PID 4868 wrote to memory of 2168 4868 2959c3d886679b012604bf244af55c60_NeikiAnalytics.exe install.exe PID 4868 wrote to memory of 2168 4868 2959c3d886679b012604bf244af55c60_NeikiAnalytics.exe install.exe PID 4868 wrote to memory of 780 4868 2959c3d886679b012604bf244af55c60_NeikiAnalytics.exe fontdrvhost.exe PID 4868 wrote to memory of 788 4868 2959c3d886679b012604bf244af55c60_NeikiAnalytics.exe fontdrvhost.exe PID 4868 wrote to memory of 316 4868 2959c3d886679b012604bf244af55c60_NeikiAnalytics.exe dwm.exe PID 4868 wrote to memory of 2416 4868 2959c3d886679b012604bf244af55c60_NeikiAnalytics.exe sihost.exe PID 4868 wrote to memory of 2448 4868 2959c3d886679b012604bf244af55c60_NeikiAnalytics.exe svchost.exe PID 4868 wrote to memory of 2524 4868 2959c3d886679b012604bf244af55c60_NeikiAnalytics.exe taskhostw.exe PID 4868 wrote to memory of 3240 4868 2959c3d886679b012604bf244af55c60_NeikiAnalytics.exe Explorer.EXE PID 4868 wrote to memory of 3484 4868 2959c3d886679b012604bf244af55c60_NeikiAnalytics.exe svchost.exe PID 4868 wrote to memory of 3740 4868 2959c3d886679b012604bf244af55c60_NeikiAnalytics.exe DllHost.exe PID 4868 wrote to memory of 3840 4868 2959c3d886679b012604bf244af55c60_NeikiAnalytics.exe StartMenuExperienceHost.exe PID 4868 wrote to memory of 3944 4868 2959c3d886679b012604bf244af55c60_NeikiAnalytics.exe RuntimeBroker.exe PID 4868 wrote to memory of 4048 4868 2959c3d886679b012604bf244af55c60_NeikiAnalytics.exe SearchApp.exe PID 4868 wrote to memory of 3544 4868 2959c3d886679b012604bf244af55c60_NeikiAnalytics.exe RuntimeBroker.exe PID 4868 wrote to memory of 464 4868 2959c3d886679b012604bf244af55c60_NeikiAnalytics.exe RuntimeBroker.exe PID 4868 wrote to memory of 4440 4868 2959c3d886679b012604bf244af55c60_NeikiAnalytics.exe TextInputHost.exe PID 4868 wrote to memory of 4392 4868 2959c3d886679b012604bf244af55c60_NeikiAnalytics.exe msedge.exe PID 4868 wrote to memory of 448 4868 2959c3d886679b012604bf244af55c60_NeikiAnalytics.exe msedge.exe PID 4868 wrote to memory of 4028 4868 2959c3d886679b012604bf244af55c60_NeikiAnalytics.exe msedge.exe PID 4868 wrote to memory of 1912 4868 2959c3d886679b012604bf244af55c60_NeikiAnalytics.exe msedge.exe PID 4868 wrote to memory of 3512 4868 2959c3d886679b012604bf244af55c60_NeikiAnalytics.exe msedge.exe PID 4868 wrote to memory of 1644 4868 2959c3d886679b012604bf244af55c60_NeikiAnalytics.exe msedge.exe PID 4868 wrote to memory of 1336 4868 2959c3d886679b012604bf244af55c60_NeikiAnalytics.exe msedge.exe PID 4868 wrote to memory of 2168 4868 2959c3d886679b012604bf244af55c60_NeikiAnalytics.exe install.exe PID 4868 wrote to memory of 2168 4868 2959c3d886679b012604bf244af55c60_NeikiAnalytics.exe install.exe PID 4868 wrote to memory of 780 4868 2959c3d886679b012604bf244af55c60_NeikiAnalytics.exe fontdrvhost.exe PID 4868 wrote to memory of 788 4868 2959c3d886679b012604bf244af55c60_NeikiAnalytics.exe fontdrvhost.exe PID 4868 wrote to memory of 316 4868 2959c3d886679b012604bf244af55c60_NeikiAnalytics.exe dwm.exe PID 4868 wrote to memory of 2416 4868 2959c3d886679b012604bf244af55c60_NeikiAnalytics.exe sihost.exe PID 4868 wrote to memory of 2448 4868 2959c3d886679b012604bf244af55c60_NeikiAnalytics.exe svchost.exe PID 4868 wrote to memory of 2524 4868 2959c3d886679b012604bf244af55c60_NeikiAnalytics.exe taskhostw.exe PID 4868 wrote to memory of 3240 4868 2959c3d886679b012604bf244af55c60_NeikiAnalytics.exe Explorer.EXE PID 4868 wrote to memory of 3484 4868 2959c3d886679b012604bf244af55c60_NeikiAnalytics.exe svchost.exe PID 4868 wrote to memory of 3740 4868 2959c3d886679b012604bf244af55c60_NeikiAnalytics.exe DllHost.exe PID 4868 wrote to memory of 3840 4868 2959c3d886679b012604bf244af55c60_NeikiAnalytics.exe StartMenuExperienceHost.exe PID 4868 wrote to memory of 3944 4868 2959c3d886679b012604bf244af55c60_NeikiAnalytics.exe RuntimeBroker.exe PID 4868 wrote to memory of 4048 4868 2959c3d886679b012604bf244af55c60_NeikiAnalytics.exe SearchApp.exe PID 4868 wrote to memory of 3544 4868 2959c3d886679b012604bf244af55c60_NeikiAnalytics.exe RuntimeBroker.exe PID 4868 wrote to memory of 464 4868 2959c3d886679b012604bf244af55c60_NeikiAnalytics.exe RuntimeBroker.exe PID 4868 wrote to memory of 4440 4868 2959c3d886679b012604bf244af55c60_NeikiAnalytics.exe TextInputHost.exe -
System policy modification 1 TTPs 1 IoCs
Processes:
2959c3d886679b012604bf244af55c60_NeikiAnalytics.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 2959c3d886679b012604bf244af55c60_NeikiAnalytics.exe
Processes
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:780
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:788
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵PID:316
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:2416
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2448
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:2524
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3240
-
C:\Users\Admin\AppData\Local\Temp\2959c3d886679b012604bf244af55c60_NeikiAnalytics.exe"C:\Users\Admin\AppData\Local\Temp\2959c3d886679b012604bf244af55c60_NeikiAnalytics.exe"2⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops autorun.inf file
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:4868 -
\??\c:\49d490968d4ab0948586\install.exec:\49d490968d4ab0948586\.\install.exe3⤵
- Executes dropped EXE
- Loads dropped DLL
PID:2168
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3484
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3740
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:3840
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3944
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:4048
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3544
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:464
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca1⤵PID:4440
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --no-startup-window1⤵PID:4392
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=122.0.6261.70 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=122.0.2365.52 --initial-client-data=0x238,0x23c,0x240,0x234,0x2bc,0x7ff9e2402e98,0x7ff9e2402ea4,0x7ff9e2402eb02⤵PID:448
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAAAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --mojo-platform-channel-handle=1924 --field-trial-handle=1928,i,13242902252791919845,10377620236057253993,262144 --variations-seed-version /prefetch:22⤵PID:4028
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --mojo-platform-channel-handle=3156 --field-trial-handle=1928,i,13242902252791919845,10377620236057253993,262144 --variations-seed-version /prefetch:32⤵PID:1912
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --mojo-platform-channel-handle=3176 --field-trial-handle=1928,i,13242902252791919845,10377620236057253993,262144 --variations-seed-version /prefetch:82⤵PID:3512
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --instant-process --no-appcompat-clear --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=11 --mojo-platform-channel-handle=5400 --field-trial-handle=1928,i,13242902252791919845,10377620236057253993,262144 --variations-seed-version /prefetch:12⤵PID:1644
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --no-appcompat-clear --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=12 --mojo-platform-channel-handle=5584 --field-trial-handle=1928,i,13242902252791919845,10377620236057253993,262144 --variations-seed-version /prefetch:12⤵PID:1336
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=1420 --field-trial-handle=1928,i,13242902252791919845,10377620236057253993,262144 --variations-seed-version /prefetch:82⤵
- Executes dropped EXE
PID:4356
-
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
3Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
17KB
MD59147a93f43d8e58218ebcb15fda888c9
SHA18277c722ba478be8606d8429de3772b5de4e5f09
SHA256a75019ac38e0d3570633fa282f3d95d20763657f4a2fe851fae52a3185d1eded
SHA512cc9176027621a590a1d4f6e17942012023e3fabc3316bc62c4b17cd61ce76bf5cf270bd32da95dba7ddf3163e84114be1103a6f810ca1a05d914712895f09705
-
Filesize
549KB
MD5520a6d1cbcc9cf642c625fe814c93c58
SHA1fb517abb38e9ccc67de411d4f18a9446c11c0923
SHA25608966ce743aa1cbed0874933e104ef7b913188ecd8f0c679f7d8378516c51da2
SHA512b92a32b27d6e6187c30d8018d7e0a35bde98dc524eabcd7709420b499778159e2872db04a3f2dfacf016d0e6d97b8175920e83fa28804609786828e52f058ff0
-
Filesize
89KB
MD59edeb8b1c5c0a4cd3a3016b85108127d
SHA19ec25485a7ff52d1211a28cca095950901669b34
SHA2569bf7026a47daab7bb2948fd23e8cf42c06dd2e19ef8cdea0af7367453674a8f9
SHA512aa2f6dde0aa6d804bcadc169b6d48aad6b485b8e669f1b0c3624848b27bcd37bd3dd9073bddc6bde5c0dd3bc565fd851e161edb0efe9fcaa4636cdcaaec966db
-
Filesize
3.9MB
MD5faf79a48399d502194e87a5ad1ba7b8e
SHA109cd9d783ac126d33ec37de781beedce9ce6aa51
SHA2563d1266025af95bdb7b92d17debbf88a1386b19b7f7c2eeb9ced77debb9748e14
SHA512d84f8e25179e2cee6f95dc95c94a4a70dc56814aaf7f95e38f24f9828e64629cab0c184f5fddd67d834f419703f65d9d0e3a93e54d2730ed63d3d89644babb84
-
Filesize
1.7MB
MD5b936f0f378b9a35489353e878154e899
SHA156719288ab6514c07ac2088119d8a87056eeb94a
SHA256c6a7e484f4d84883bc1205bccea3114c0521025712922298ede9b2a1cd632357
SHA512acdf7b464a258b3ae3015c808d0e08a697ba3209662faa9b18c1aee882bf236dc725f6c3425cb6f9e10d8ab5cbb82ac118ff947a4b9ec6f91c2e150b0beef70f
-
Filesize
100KB
MD536b7b9e51331a0f42629015a69a30817
SHA18f1afc7b75a1125be0ae9a2ee77160411bb6318c
SHA2564c7ae41c8e7190376bc2dab8e3e128f602166e1ca78c5eccf65cafa5ec21e220
SHA5126bb67b0c63e44f336a1e8281682cd4318e7e2e6089830540bc4ce9aa08ca89fb5eecb7e28c3cbe5fdee7e522ff2509e3d9b4615a45b1a8408fabe9f4502d72e8
-
Filesize
9KB
MD599c22d4a31f4ead4351b71d6f4e5f6a1
SHA173207ebe59f6e1073c0d76c8835a312c367b6104
SHA25693a3c629fecfd10c1cf614714efd69b10e89cfcaf94c2609d688b27754e4ab41
SHA51247b7ec5fed06d6c789935e9e95ea245c7c498b859e2c0165a437a7bf0006e447c4df4beeb97484c56446f1dae547a01387bea4e884970380f37432825eb16e94
-
Filesize
1KB
MD50a6b586fabd072bd7382b5e24194eac7
SHA160e3c7215c1a40fbfb3016d52c2de44592f8ca95
SHA2567912e3fcf2698cf4f8625e563cd8215c6668739cae18bd6f27af2d25bec5c951
SHA512b96b0448e9f0e94a7867b6bb103979e9ef2c0e074bcb85988d450d63de6edcf21dc83bb154aafb7de524af3c3734f0bb1ba649db0408612479322e1aa85be9f4
-
Filesize
843B
MD50da9ab4977f3e7ba8c65734df42fdab6
SHA1b4ed6eea276f1a7988112f3bde0bd89906237c3f
SHA256672621b056188f8d3fa5ab8cd3df4f95530c962af9bb11cf7c9bd1127b3c3605
SHA5121ef58271cdedbdc53615631cc823483f874c89c2d62e0678de9d469a82bd676eb8abd34656caa5128b7edb0eb24dbf0992e5e571a97f7782c933b2be88af3144
-
Filesize
227KB
MD5e0951d3cb1038eb2d2b2b2f336e1ab32
SHA1500f832b1fcd869e390457ff3dc005ba5b8cca96
SHA256507ac60e145057764f13cf1ad5366a7e15ddc0da5cc22216f69e3482697d5e88
SHA51234b9c5ed9dd8f384ecf7589e824c3acc824f5f70a36517d35f6d79b0296fbccb699c3ec1e86e749d34643934bf2e20a9c384a5586d368af9887b7c2cede9bfb8
-
Filesize
5KB
MD506fba95313f26e300917c6cea4480890
SHA131beee44776f114078fc403e405eaa5936c4bc3b
SHA256594884a8006e24ad5b1578cd7c75aca21171bb079ebdc4f6518905bcf2237ba1
SHA5127dca0f1ab5d3fd1ac8755142a7ca4d085bb0c2f12a7272e56159dadfa22da79ec8261815be71b9f5e7c32f6e8121ecb2443060f7db76feaf01eb193200e67dfd