Analysis
-
max time kernel
149s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20240426-en -
resource tags
arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system -
submitted
17-05-2024 08:27
Static task
static1
Behavioral task
behavioral1
Sample
dcb598376355873419eb50e7a0bf9c3d_NeikiAnalytics.exe
Resource
win7-20240221-en
General
-
Target
dcb598376355873419eb50e7a0bf9c3d_NeikiAnalytics.exe
-
Size
65KB
-
MD5
dcb598376355873419eb50e7a0bf9c3d
-
SHA1
99a98da05215ea31cf1f3a0c6d6ade1569f92189
-
SHA256
6e36ab60b6e4c35f66858048dd62c85525a284b12983a8ffc19e90600ecef488
-
SHA512
fd6f0485e4c08ea8fa7b42325f924d1dd67cf80a41b8bd9acdd6320795c3d5ab41d1a1e97d89f713ae46a5cfefb3f92d1182a61f9d27bbe2d0af49caea428ba2
-
SSDEEP
1536:Wo1J2jmV6wM2N4sZPM5TLyjX+ICKOPy3NIpIg1wb:WoiwH22M5nSPCtPy3m+b
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 2 TTPs 3 IoCs
Processes:
dcb598376355873419eb50e7a0bf9c3d_NeikiAnalytics.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" dcb598376355873419eb50e7a0bf9c3d_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" dcb598376355873419eb50e7a0bf9c3d_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" dcb598376355873419eb50e7a0bf9c3d_NeikiAnalytics.exe -
Processes:
dcb598376355873419eb50e7a0bf9c3d_NeikiAnalytics.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" dcb598376355873419eb50e7a0bf9c3d_NeikiAnalytics.exe -
Processes:
dcb598376355873419eb50e7a0bf9c3d_NeikiAnalytics.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" dcb598376355873419eb50e7a0bf9c3d_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" dcb598376355873419eb50e7a0bf9c3d_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" dcb598376355873419eb50e7a0bf9c3d_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" dcb598376355873419eb50e7a0bf9c3d_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" dcb598376355873419eb50e7a0bf9c3d_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" dcb598376355873419eb50e7a0bf9c3d_NeikiAnalytics.exe -
Processes:
resource yara_rule behavioral2/memory/536-3-0x0000000000890000-0x000000000194A000-memory.dmp upx behavioral2/memory/536-1-0x0000000000890000-0x000000000194A000-memory.dmp upx behavioral2/memory/536-17-0x0000000000890000-0x000000000194A000-memory.dmp upx behavioral2/memory/536-10-0x0000000000890000-0x000000000194A000-memory.dmp upx behavioral2/memory/536-8-0x0000000000890000-0x000000000194A000-memory.dmp upx behavioral2/memory/536-15-0x0000000000890000-0x000000000194A000-memory.dmp upx behavioral2/memory/536-16-0x0000000000890000-0x000000000194A000-memory.dmp upx behavioral2/memory/536-7-0x0000000000890000-0x000000000194A000-memory.dmp upx behavioral2/memory/536-6-0x0000000000890000-0x000000000194A000-memory.dmp upx behavioral2/memory/536-5-0x0000000000890000-0x000000000194A000-memory.dmp upx behavioral2/memory/536-4-0x0000000000890000-0x000000000194A000-memory.dmp upx behavioral2/memory/536-22-0x0000000000890000-0x000000000194A000-memory.dmp upx behavioral2/memory/536-23-0x0000000000890000-0x000000000194A000-memory.dmp upx behavioral2/memory/536-24-0x0000000000890000-0x000000000194A000-memory.dmp upx behavioral2/memory/536-25-0x0000000000890000-0x000000000194A000-memory.dmp upx behavioral2/memory/536-26-0x0000000000890000-0x000000000194A000-memory.dmp upx behavioral2/memory/536-28-0x0000000000890000-0x000000000194A000-memory.dmp upx behavioral2/memory/536-29-0x0000000000890000-0x000000000194A000-memory.dmp upx behavioral2/memory/536-30-0x0000000000890000-0x000000000194A000-memory.dmp upx behavioral2/memory/536-32-0x0000000000890000-0x000000000194A000-memory.dmp upx behavioral2/memory/536-34-0x0000000000890000-0x000000000194A000-memory.dmp upx behavioral2/memory/536-35-0x0000000000890000-0x000000000194A000-memory.dmp upx behavioral2/memory/536-37-0x0000000000890000-0x000000000194A000-memory.dmp upx behavioral2/memory/536-39-0x0000000000890000-0x000000000194A000-memory.dmp upx behavioral2/memory/536-41-0x0000000000890000-0x000000000194A000-memory.dmp upx behavioral2/memory/536-43-0x0000000000890000-0x000000000194A000-memory.dmp upx behavioral2/memory/536-44-0x0000000000890000-0x000000000194A000-memory.dmp upx behavioral2/memory/536-45-0x0000000000890000-0x000000000194A000-memory.dmp upx behavioral2/memory/536-48-0x0000000000890000-0x000000000194A000-memory.dmp upx behavioral2/memory/536-55-0x0000000000890000-0x000000000194A000-memory.dmp upx behavioral2/memory/536-57-0x0000000000890000-0x000000000194A000-memory.dmp upx behavioral2/memory/536-58-0x0000000000890000-0x000000000194A000-memory.dmp upx behavioral2/memory/536-60-0x0000000000890000-0x000000000194A000-memory.dmp upx -
Processes:
dcb598376355873419eb50e7a0bf9c3d_NeikiAnalytics.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" dcb598376355873419eb50e7a0bf9c3d_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" dcb598376355873419eb50e7a0bf9c3d_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" dcb598376355873419eb50e7a0bf9c3d_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" dcb598376355873419eb50e7a0bf9c3d_NeikiAnalytics.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc dcb598376355873419eb50e7a0bf9c3d_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" dcb598376355873419eb50e7a0bf9c3d_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" dcb598376355873419eb50e7a0bf9c3d_NeikiAnalytics.exe -
Processes:
dcb598376355873419eb50e7a0bf9c3d_NeikiAnalytics.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" dcb598376355873419eb50e7a0bf9c3d_NeikiAnalytics.exe -
Enumerates connected drives 3 TTPs 15 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
dcb598376355873419eb50e7a0bf9c3d_NeikiAnalytics.exedescription ioc process File opened (read-only) \??\I: dcb598376355873419eb50e7a0bf9c3d_NeikiAnalytics.exe File opened (read-only) \??\K: dcb598376355873419eb50e7a0bf9c3d_NeikiAnalytics.exe File opened (read-only) \??\P: dcb598376355873419eb50e7a0bf9c3d_NeikiAnalytics.exe File opened (read-only) \??\S: dcb598376355873419eb50e7a0bf9c3d_NeikiAnalytics.exe File opened (read-only) \??\G: dcb598376355873419eb50e7a0bf9c3d_NeikiAnalytics.exe File opened (read-only) \??\Q: dcb598376355873419eb50e7a0bf9c3d_NeikiAnalytics.exe File opened (read-only) \??\T: dcb598376355873419eb50e7a0bf9c3d_NeikiAnalytics.exe File opened (read-only) \??\E: dcb598376355873419eb50e7a0bf9c3d_NeikiAnalytics.exe File opened (read-only) \??\L: dcb598376355873419eb50e7a0bf9c3d_NeikiAnalytics.exe File opened (read-only) \??\M: dcb598376355873419eb50e7a0bf9c3d_NeikiAnalytics.exe File opened (read-only) \??\R: dcb598376355873419eb50e7a0bf9c3d_NeikiAnalytics.exe File opened (read-only) \??\H: dcb598376355873419eb50e7a0bf9c3d_NeikiAnalytics.exe File opened (read-only) \??\J: dcb598376355873419eb50e7a0bf9c3d_NeikiAnalytics.exe File opened (read-only) \??\N: dcb598376355873419eb50e7a0bf9c3d_NeikiAnalytics.exe File opened (read-only) \??\O: dcb598376355873419eb50e7a0bf9c3d_NeikiAnalytics.exe -
Drops file in Program Files directory 4 IoCs
Processes:
dcb598376355873419eb50e7a0bf9c3d_NeikiAnalytics.exedescription ioc process File opened for modification C:\Program Files\7-Zip\7zFM.exe dcb598376355873419eb50e7a0bf9c3d_NeikiAnalytics.exe File opened for modification C:\Program Files\7-Zip\7zG.exe dcb598376355873419eb50e7a0bf9c3d_NeikiAnalytics.exe File opened for modification C:\Program Files\7-Zip\Uninstall.exe dcb598376355873419eb50e7a0bf9c3d_NeikiAnalytics.exe File opened for modification C:\Program Files\7-Zip\7z.exe dcb598376355873419eb50e7a0bf9c3d_NeikiAnalytics.exe -
Drops file in Windows directory 2 IoCs
Processes:
dcb598376355873419eb50e7a0bf9c3d_NeikiAnalytics.exedescription ioc process File created C:\Windows\e5726d1 dcb598376355873419eb50e7a0bf9c3d_NeikiAnalytics.exe File opened for modification C:\Windows\SYSTEM.INI dcb598376355873419eb50e7a0bf9c3d_NeikiAnalytics.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
dcb598376355873419eb50e7a0bf9c3d_NeikiAnalytics.exepid process 536 dcb598376355873419eb50e7a0bf9c3d_NeikiAnalytics.exe 536 dcb598376355873419eb50e7a0bf9c3d_NeikiAnalytics.exe 536 dcb598376355873419eb50e7a0bf9c3d_NeikiAnalytics.exe 536 dcb598376355873419eb50e7a0bf9c3d_NeikiAnalytics.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
dcb598376355873419eb50e7a0bf9c3d_NeikiAnalytics.exedescription pid process Token: SeDebugPrivilege 536 dcb598376355873419eb50e7a0bf9c3d_NeikiAnalytics.exe Token: SeDebugPrivilege 536 dcb598376355873419eb50e7a0bf9c3d_NeikiAnalytics.exe Token: SeDebugPrivilege 536 dcb598376355873419eb50e7a0bf9c3d_NeikiAnalytics.exe Token: SeDebugPrivilege 536 dcb598376355873419eb50e7a0bf9c3d_NeikiAnalytics.exe Token: SeDebugPrivilege 536 dcb598376355873419eb50e7a0bf9c3d_NeikiAnalytics.exe Token: SeDebugPrivilege 536 dcb598376355873419eb50e7a0bf9c3d_NeikiAnalytics.exe Token: SeDebugPrivilege 536 dcb598376355873419eb50e7a0bf9c3d_NeikiAnalytics.exe Token: SeDebugPrivilege 536 dcb598376355873419eb50e7a0bf9c3d_NeikiAnalytics.exe Token: SeDebugPrivilege 536 dcb598376355873419eb50e7a0bf9c3d_NeikiAnalytics.exe Token: SeDebugPrivilege 536 dcb598376355873419eb50e7a0bf9c3d_NeikiAnalytics.exe Token: SeDebugPrivilege 536 dcb598376355873419eb50e7a0bf9c3d_NeikiAnalytics.exe Token: SeDebugPrivilege 536 dcb598376355873419eb50e7a0bf9c3d_NeikiAnalytics.exe Token: SeDebugPrivilege 536 dcb598376355873419eb50e7a0bf9c3d_NeikiAnalytics.exe Token: SeDebugPrivilege 536 dcb598376355873419eb50e7a0bf9c3d_NeikiAnalytics.exe Token: SeDebugPrivilege 536 dcb598376355873419eb50e7a0bf9c3d_NeikiAnalytics.exe Token: SeDebugPrivilege 536 dcb598376355873419eb50e7a0bf9c3d_NeikiAnalytics.exe Token: SeDebugPrivilege 536 dcb598376355873419eb50e7a0bf9c3d_NeikiAnalytics.exe Token: SeDebugPrivilege 536 dcb598376355873419eb50e7a0bf9c3d_NeikiAnalytics.exe Token: SeDebugPrivilege 536 dcb598376355873419eb50e7a0bf9c3d_NeikiAnalytics.exe Token: SeDebugPrivilege 536 dcb598376355873419eb50e7a0bf9c3d_NeikiAnalytics.exe Token: SeDebugPrivilege 536 dcb598376355873419eb50e7a0bf9c3d_NeikiAnalytics.exe Token: SeDebugPrivilege 536 dcb598376355873419eb50e7a0bf9c3d_NeikiAnalytics.exe Token: SeDebugPrivilege 536 dcb598376355873419eb50e7a0bf9c3d_NeikiAnalytics.exe Token: SeDebugPrivilege 536 dcb598376355873419eb50e7a0bf9c3d_NeikiAnalytics.exe Token: SeDebugPrivilege 536 dcb598376355873419eb50e7a0bf9c3d_NeikiAnalytics.exe Token: SeDebugPrivilege 536 dcb598376355873419eb50e7a0bf9c3d_NeikiAnalytics.exe Token: SeDebugPrivilege 536 dcb598376355873419eb50e7a0bf9c3d_NeikiAnalytics.exe Token: SeDebugPrivilege 536 dcb598376355873419eb50e7a0bf9c3d_NeikiAnalytics.exe Token: SeDebugPrivilege 536 dcb598376355873419eb50e7a0bf9c3d_NeikiAnalytics.exe Token: SeDebugPrivilege 536 dcb598376355873419eb50e7a0bf9c3d_NeikiAnalytics.exe Token: SeDebugPrivilege 536 dcb598376355873419eb50e7a0bf9c3d_NeikiAnalytics.exe Token: SeDebugPrivilege 536 dcb598376355873419eb50e7a0bf9c3d_NeikiAnalytics.exe Token: SeDebugPrivilege 536 dcb598376355873419eb50e7a0bf9c3d_NeikiAnalytics.exe Token: SeDebugPrivilege 536 dcb598376355873419eb50e7a0bf9c3d_NeikiAnalytics.exe Token: SeDebugPrivilege 536 dcb598376355873419eb50e7a0bf9c3d_NeikiAnalytics.exe Token: SeDebugPrivilege 536 dcb598376355873419eb50e7a0bf9c3d_NeikiAnalytics.exe Token: SeDebugPrivilege 536 dcb598376355873419eb50e7a0bf9c3d_NeikiAnalytics.exe Token: SeDebugPrivilege 536 dcb598376355873419eb50e7a0bf9c3d_NeikiAnalytics.exe Token: SeDebugPrivilege 536 dcb598376355873419eb50e7a0bf9c3d_NeikiAnalytics.exe Token: SeDebugPrivilege 536 dcb598376355873419eb50e7a0bf9c3d_NeikiAnalytics.exe Token: SeDebugPrivilege 536 dcb598376355873419eb50e7a0bf9c3d_NeikiAnalytics.exe Token: SeDebugPrivilege 536 dcb598376355873419eb50e7a0bf9c3d_NeikiAnalytics.exe Token: SeDebugPrivilege 536 dcb598376355873419eb50e7a0bf9c3d_NeikiAnalytics.exe Token: SeDebugPrivilege 536 dcb598376355873419eb50e7a0bf9c3d_NeikiAnalytics.exe Token: SeDebugPrivilege 536 dcb598376355873419eb50e7a0bf9c3d_NeikiAnalytics.exe Token: SeDebugPrivilege 536 dcb598376355873419eb50e7a0bf9c3d_NeikiAnalytics.exe Token: SeDebugPrivilege 536 dcb598376355873419eb50e7a0bf9c3d_NeikiAnalytics.exe Token: SeDebugPrivilege 536 dcb598376355873419eb50e7a0bf9c3d_NeikiAnalytics.exe Token: SeDebugPrivilege 536 dcb598376355873419eb50e7a0bf9c3d_NeikiAnalytics.exe Token: SeDebugPrivilege 536 dcb598376355873419eb50e7a0bf9c3d_NeikiAnalytics.exe Token: SeDebugPrivilege 536 dcb598376355873419eb50e7a0bf9c3d_NeikiAnalytics.exe Token: SeDebugPrivilege 536 dcb598376355873419eb50e7a0bf9c3d_NeikiAnalytics.exe Token: SeDebugPrivilege 536 dcb598376355873419eb50e7a0bf9c3d_NeikiAnalytics.exe Token: SeDebugPrivilege 536 dcb598376355873419eb50e7a0bf9c3d_NeikiAnalytics.exe Token: SeDebugPrivilege 536 dcb598376355873419eb50e7a0bf9c3d_NeikiAnalytics.exe Token: SeDebugPrivilege 536 dcb598376355873419eb50e7a0bf9c3d_NeikiAnalytics.exe Token: SeDebugPrivilege 536 dcb598376355873419eb50e7a0bf9c3d_NeikiAnalytics.exe Token: SeDebugPrivilege 536 dcb598376355873419eb50e7a0bf9c3d_NeikiAnalytics.exe Token: SeDebugPrivilege 536 dcb598376355873419eb50e7a0bf9c3d_NeikiAnalytics.exe Token: SeDebugPrivilege 536 dcb598376355873419eb50e7a0bf9c3d_NeikiAnalytics.exe Token: SeDebugPrivilege 536 dcb598376355873419eb50e7a0bf9c3d_NeikiAnalytics.exe Token: SeDebugPrivilege 536 dcb598376355873419eb50e7a0bf9c3d_NeikiAnalytics.exe Token: SeDebugPrivilege 536 dcb598376355873419eb50e7a0bf9c3d_NeikiAnalytics.exe Token: SeDebugPrivilege 536 dcb598376355873419eb50e7a0bf9c3d_NeikiAnalytics.exe -
Suspicious use of WriteProcessMemory 35 IoCs
Processes:
dcb598376355873419eb50e7a0bf9c3d_NeikiAnalytics.exedescription pid process target process PID 536 wrote to memory of 776 536 dcb598376355873419eb50e7a0bf9c3d_NeikiAnalytics.exe fontdrvhost.exe PID 536 wrote to memory of 784 536 dcb598376355873419eb50e7a0bf9c3d_NeikiAnalytics.exe fontdrvhost.exe PID 536 wrote to memory of 336 536 dcb598376355873419eb50e7a0bf9c3d_NeikiAnalytics.exe dwm.exe PID 536 wrote to memory of 2936 536 dcb598376355873419eb50e7a0bf9c3d_NeikiAnalytics.exe sihost.exe PID 536 wrote to memory of 3064 536 dcb598376355873419eb50e7a0bf9c3d_NeikiAnalytics.exe svchost.exe PID 536 wrote to memory of 2712 536 dcb598376355873419eb50e7a0bf9c3d_NeikiAnalytics.exe taskhostw.exe PID 536 wrote to memory of 3452 536 dcb598376355873419eb50e7a0bf9c3d_NeikiAnalytics.exe Explorer.EXE PID 536 wrote to memory of 3660 536 dcb598376355873419eb50e7a0bf9c3d_NeikiAnalytics.exe svchost.exe PID 536 wrote to memory of 3820 536 dcb598376355873419eb50e7a0bf9c3d_NeikiAnalytics.exe DllHost.exe PID 536 wrote to memory of 3912 536 dcb598376355873419eb50e7a0bf9c3d_NeikiAnalytics.exe StartMenuExperienceHost.exe PID 536 wrote to memory of 3980 536 dcb598376355873419eb50e7a0bf9c3d_NeikiAnalytics.exe RuntimeBroker.exe PID 536 wrote to memory of 4064 536 dcb598376355873419eb50e7a0bf9c3d_NeikiAnalytics.exe SearchApp.exe PID 536 wrote to memory of 4156 536 dcb598376355873419eb50e7a0bf9c3d_NeikiAnalytics.exe RuntimeBroker.exe PID 536 wrote to memory of 2336 536 dcb598376355873419eb50e7a0bf9c3d_NeikiAnalytics.exe TextInputHost.exe PID 536 wrote to memory of 3672 536 dcb598376355873419eb50e7a0bf9c3d_NeikiAnalytics.exe RuntimeBroker.exe PID 536 wrote to memory of 3436 536 dcb598376355873419eb50e7a0bf9c3d_NeikiAnalytics.exe backgroundTaskHost.exe PID 536 wrote to memory of 868 536 dcb598376355873419eb50e7a0bf9c3d_NeikiAnalytics.exe backgroundTaskHost.exe PID 536 wrote to memory of 776 536 dcb598376355873419eb50e7a0bf9c3d_NeikiAnalytics.exe fontdrvhost.exe PID 536 wrote to memory of 784 536 dcb598376355873419eb50e7a0bf9c3d_NeikiAnalytics.exe fontdrvhost.exe PID 536 wrote to memory of 336 536 dcb598376355873419eb50e7a0bf9c3d_NeikiAnalytics.exe dwm.exe PID 536 wrote to memory of 2936 536 dcb598376355873419eb50e7a0bf9c3d_NeikiAnalytics.exe sihost.exe PID 536 wrote to memory of 3064 536 dcb598376355873419eb50e7a0bf9c3d_NeikiAnalytics.exe svchost.exe PID 536 wrote to memory of 2712 536 dcb598376355873419eb50e7a0bf9c3d_NeikiAnalytics.exe taskhostw.exe PID 536 wrote to memory of 3452 536 dcb598376355873419eb50e7a0bf9c3d_NeikiAnalytics.exe Explorer.EXE PID 536 wrote to memory of 3660 536 dcb598376355873419eb50e7a0bf9c3d_NeikiAnalytics.exe svchost.exe PID 536 wrote to memory of 3820 536 dcb598376355873419eb50e7a0bf9c3d_NeikiAnalytics.exe DllHost.exe PID 536 wrote to memory of 3912 536 dcb598376355873419eb50e7a0bf9c3d_NeikiAnalytics.exe StartMenuExperienceHost.exe PID 536 wrote to memory of 3980 536 dcb598376355873419eb50e7a0bf9c3d_NeikiAnalytics.exe RuntimeBroker.exe PID 536 wrote to memory of 4064 536 dcb598376355873419eb50e7a0bf9c3d_NeikiAnalytics.exe SearchApp.exe PID 536 wrote to memory of 4156 536 dcb598376355873419eb50e7a0bf9c3d_NeikiAnalytics.exe RuntimeBroker.exe PID 536 wrote to memory of 2336 536 dcb598376355873419eb50e7a0bf9c3d_NeikiAnalytics.exe TextInputHost.exe PID 536 wrote to memory of 3672 536 dcb598376355873419eb50e7a0bf9c3d_NeikiAnalytics.exe RuntimeBroker.exe PID 536 wrote to memory of 3436 536 dcb598376355873419eb50e7a0bf9c3d_NeikiAnalytics.exe backgroundTaskHost.exe PID 536 wrote to memory of 4080 536 dcb598376355873419eb50e7a0bf9c3d_NeikiAnalytics.exe RuntimeBroker.exe PID 536 wrote to memory of 3360 536 dcb598376355873419eb50e7a0bf9c3d_NeikiAnalytics.exe RuntimeBroker.exe -
System policy modification 1 TTPs 1 IoCs
Processes:
dcb598376355873419eb50e7a0bf9c3d_NeikiAnalytics.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" dcb598376355873419eb50e7a0bf9c3d_NeikiAnalytics.exe
Processes
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:776
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:784
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵PID:336
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:2936
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:3064
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:2712
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3452
-
C:\Users\Admin\AppData\Local\Temp\dcb598376355873419eb50e7a0bf9c3d_NeikiAnalytics.exe"C:\Users\Admin\AppData\Local\Temp\dcb598376355873419eb50e7a0bf9c3d_NeikiAnalytics.exe"2⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:536
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3660
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3820
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:3912
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3980
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:4064
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4156
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca1⤵PID:2336
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3672
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:CortanaUI.AppX3bn25b6f886wmg6twh46972vprk9tnbf.mca1⤵PID:3436
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca1⤵PID:868
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4080
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3360
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
3Disable or Modify Tools
3Modify Registry
5