Analysis
-
max time kernel
124s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240508-en -
resource tags
arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system -
submitted
17-05-2024 02:22
Static task
static1
Behavioral task
behavioral1
Sample
883da9f3bdf063a377f7e2d0fe67b170_NeikiAnalytics.exe
Resource
win7-20240508-en
General
-
Target
883da9f3bdf063a377f7e2d0fe67b170_NeikiAnalytics.exe
-
Size
65KB
-
MD5
883da9f3bdf063a377f7e2d0fe67b170
-
SHA1
7dc66f2287d2c388a755032e9790b31cb53362ca
-
SHA256
ca9b7b282220b7f88145ac07e11b627d3805cffe4f5c7f3eb56c0b8c1d7bee81
-
SHA512
ed174f0f31e82ef75fe3f38bc796fab738f74ac30b34765f18ef31c9d22a337829c4f5ca1565927416aa90b1cf0dc27a9edfd24e96a9c0dd04d1070b76d45264
-
SSDEEP
1536:H4c3DjJ/SJ0V6beoOEHxqdAf8CXhsjTkeVLR6:Yci0VOTLgdPCXcZQ
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 2 TTPs 3 IoCs
Processes:
883da9f3bdf063a377f7e2d0fe67b170_NeikiAnalytics.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" 883da9f3bdf063a377f7e2d0fe67b170_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" 883da9f3bdf063a377f7e2d0fe67b170_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" 883da9f3bdf063a377f7e2d0fe67b170_NeikiAnalytics.exe -
Processes:
883da9f3bdf063a377f7e2d0fe67b170_NeikiAnalytics.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 883da9f3bdf063a377f7e2d0fe67b170_NeikiAnalytics.exe -
Processes:
883da9f3bdf063a377f7e2d0fe67b170_NeikiAnalytics.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" 883da9f3bdf063a377f7e2d0fe67b170_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" 883da9f3bdf063a377f7e2d0fe67b170_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" 883da9f3bdf063a377f7e2d0fe67b170_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" 883da9f3bdf063a377f7e2d0fe67b170_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" 883da9f3bdf063a377f7e2d0fe67b170_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" 883da9f3bdf063a377f7e2d0fe67b170_NeikiAnalytics.exe -
Processes:
resource yara_rule behavioral1/memory/2184-8-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2184-12-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2184-3-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2184-10-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2184-5-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2184-6-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2184-4-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2184-11-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2184-9-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2184-7-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2184-32-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2184-33-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2184-34-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2184-36-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2184-35-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2184-38-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2184-39-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2184-40-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2184-41-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2184-43-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2184-45-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2184-52-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2184-53-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2184-55-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2184-57-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2184-60-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2184-64-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2184-66-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2184-68-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2184-70-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2184-77-0x0000000000560000-0x000000000161A000-memory.dmp upx -
Processes:
883da9f3bdf063a377f7e2d0fe67b170_NeikiAnalytics.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" 883da9f3bdf063a377f7e2d0fe67b170_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" 883da9f3bdf063a377f7e2d0fe67b170_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" 883da9f3bdf063a377f7e2d0fe67b170_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" 883da9f3bdf063a377f7e2d0fe67b170_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" 883da9f3bdf063a377f7e2d0fe67b170_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" 883da9f3bdf063a377f7e2d0fe67b170_NeikiAnalytics.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc 883da9f3bdf063a377f7e2d0fe67b170_NeikiAnalytics.exe -
Processes:
883da9f3bdf063a377f7e2d0fe67b170_NeikiAnalytics.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 883da9f3bdf063a377f7e2d0fe67b170_NeikiAnalytics.exe -
Enumerates connected drives 3 TTPs 21 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
883da9f3bdf063a377f7e2d0fe67b170_NeikiAnalytics.exedescription ioc process File opened (read-only) \??\M: 883da9f3bdf063a377f7e2d0fe67b170_NeikiAnalytics.exe File opened (read-only) \??\N: 883da9f3bdf063a377f7e2d0fe67b170_NeikiAnalytics.exe File opened (read-only) \??\P: 883da9f3bdf063a377f7e2d0fe67b170_NeikiAnalytics.exe File opened (read-only) \??\Q: 883da9f3bdf063a377f7e2d0fe67b170_NeikiAnalytics.exe File opened (read-only) \??\T: 883da9f3bdf063a377f7e2d0fe67b170_NeikiAnalytics.exe File opened (read-only) \??\Y: 883da9f3bdf063a377f7e2d0fe67b170_NeikiAnalytics.exe File opened (read-only) \??\G: 883da9f3bdf063a377f7e2d0fe67b170_NeikiAnalytics.exe File opened (read-only) \??\K: 883da9f3bdf063a377f7e2d0fe67b170_NeikiAnalytics.exe File opened (read-only) \??\L: 883da9f3bdf063a377f7e2d0fe67b170_NeikiAnalytics.exe File opened (read-only) \??\Z: 883da9f3bdf063a377f7e2d0fe67b170_NeikiAnalytics.exe File opened (read-only) \??\E: 883da9f3bdf063a377f7e2d0fe67b170_NeikiAnalytics.exe File opened (read-only) \??\H: 883da9f3bdf063a377f7e2d0fe67b170_NeikiAnalytics.exe File opened (read-only) \??\J: 883da9f3bdf063a377f7e2d0fe67b170_NeikiAnalytics.exe File opened (read-only) \??\S: 883da9f3bdf063a377f7e2d0fe67b170_NeikiAnalytics.exe File opened (read-only) \??\V: 883da9f3bdf063a377f7e2d0fe67b170_NeikiAnalytics.exe File opened (read-only) \??\W: 883da9f3bdf063a377f7e2d0fe67b170_NeikiAnalytics.exe File opened (read-only) \??\X: 883da9f3bdf063a377f7e2d0fe67b170_NeikiAnalytics.exe File opened (read-only) \??\I: 883da9f3bdf063a377f7e2d0fe67b170_NeikiAnalytics.exe File opened (read-only) \??\O: 883da9f3bdf063a377f7e2d0fe67b170_NeikiAnalytics.exe File opened (read-only) \??\R: 883da9f3bdf063a377f7e2d0fe67b170_NeikiAnalytics.exe File opened (read-only) \??\U: 883da9f3bdf063a377f7e2d0fe67b170_NeikiAnalytics.exe -
Drops autorun.inf file 1 TTPs 2 IoCs
Malware can abuse Windows Autorun to spread further via attached volumes.
Processes:
883da9f3bdf063a377f7e2d0fe67b170_NeikiAnalytics.exedescription ioc process File opened for modification C:\autorun.inf 883da9f3bdf063a377f7e2d0fe67b170_NeikiAnalytics.exe File opened for modification F:\autorun.inf 883da9f3bdf063a377f7e2d0fe67b170_NeikiAnalytics.exe -
Drops file in Program Files directory 5 IoCs
Processes:
883da9f3bdf063a377f7e2d0fe67b170_NeikiAnalytics.exedescription ioc process File opened for modification C:\Program Files\7-Zip\7zFM.exe 883da9f3bdf063a377f7e2d0fe67b170_NeikiAnalytics.exe File opened for modification C:\Program Files\7-Zip\7zG.exe 883da9f3bdf063a377f7e2d0fe67b170_NeikiAnalytics.exe File opened for modification C:\Program Files\7-Zip\Uninstall.exe 883da9f3bdf063a377f7e2d0fe67b170_NeikiAnalytics.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\BCSSync.exe 883da9f3bdf063a377f7e2d0fe67b170_NeikiAnalytics.exe File opened for modification C:\Program Files\7-Zip\7z.exe 883da9f3bdf063a377f7e2d0fe67b170_NeikiAnalytics.exe -
Drops file in Windows directory 2 IoCs
Processes:
883da9f3bdf063a377f7e2d0fe67b170_NeikiAnalytics.exedescription ioc process File created C:\Windows\f761d02 883da9f3bdf063a377f7e2d0fe67b170_NeikiAnalytics.exe File opened for modification C:\Windows\SYSTEM.INI 883da9f3bdf063a377f7e2d0fe67b170_NeikiAnalytics.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 13 IoCs
Processes:
883da9f3bdf063a377f7e2d0fe67b170_NeikiAnalytics.exepid process 2184 883da9f3bdf063a377f7e2d0fe67b170_NeikiAnalytics.exe 2184 883da9f3bdf063a377f7e2d0fe67b170_NeikiAnalytics.exe 2184 883da9f3bdf063a377f7e2d0fe67b170_NeikiAnalytics.exe 2184 883da9f3bdf063a377f7e2d0fe67b170_NeikiAnalytics.exe 2184 883da9f3bdf063a377f7e2d0fe67b170_NeikiAnalytics.exe 2184 883da9f3bdf063a377f7e2d0fe67b170_NeikiAnalytics.exe 2184 883da9f3bdf063a377f7e2d0fe67b170_NeikiAnalytics.exe 2184 883da9f3bdf063a377f7e2d0fe67b170_NeikiAnalytics.exe 2184 883da9f3bdf063a377f7e2d0fe67b170_NeikiAnalytics.exe 2184 883da9f3bdf063a377f7e2d0fe67b170_NeikiAnalytics.exe 2184 883da9f3bdf063a377f7e2d0fe67b170_NeikiAnalytics.exe 2184 883da9f3bdf063a377f7e2d0fe67b170_NeikiAnalytics.exe 2184 883da9f3bdf063a377f7e2d0fe67b170_NeikiAnalytics.exe -
Suspicious use of AdjustPrivilegeToken 32 IoCs
Processes:
883da9f3bdf063a377f7e2d0fe67b170_NeikiAnalytics.exedescription pid process Token: SeDebugPrivilege 2184 883da9f3bdf063a377f7e2d0fe67b170_NeikiAnalytics.exe Token: SeDebugPrivilege 2184 883da9f3bdf063a377f7e2d0fe67b170_NeikiAnalytics.exe Token: SeDebugPrivilege 2184 883da9f3bdf063a377f7e2d0fe67b170_NeikiAnalytics.exe Token: SeDebugPrivilege 2184 883da9f3bdf063a377f7e2d0fe67b170_NeikiAnalytics.exe Token: SeDebugPrivilege 2184 883da9f3bdf063a377f7e2d0fe67b170_NeikiAnalytics.exe Token: SeDebugPrivilege 2184 883da9f3bdf063a377f7e2d0fe67b170_NeikiAnalytics.exe Token: SeDebugPrivilege 2184 883da9f3bdf063a377f7e2d0fe67b170_NeikiAnalytics.exe Token: SeDebugPrivilege 2184 883da9f3bdf063a377f7e2d0fe67b170_NeikiAnalytics.exe Token: SeDebugPrivilege 2184 883da9f3bdf063a377f7e2d0fe67b170_NeikiAnalytics.exe Token: SeDebugPrivilege 2184 883da9f3bdf063a377f7e2d0fe67b170_NeikiAnalytics.exe Token: SeDebugPrivilege 2184 883da9f3bdf063a377f7e2d0fe67b170_NeikiAnalytics.exe Token: SeDebugPrivilege 2184 883da9f3bdf063a377f7e2d0fe67b170_NeikiAnalytics.exe Token: SeDebugPrivilege 2184 883da9f3bdf063a377f7e2d0fe67b170_NeikiAnalytics.exe Token: SeDebugPrivilege 2184 883da9f3bdf063a377f7e2d0fe67b170_NeikiAnalytics.exe Token: SeDebugPrivilege 2184 883da9f3bdf063a377f7e2d0fe67b170_NeikiAnalytics.exe Token: SeDebugPrivilege 2184 883da9f3bdf063a377f7e2d0fe67b170_NeikiAnalytics.exe Token: SeDebugPrivilege 2184 883da9f3bdf063a377f7e2d0fe67b170_NeikiAnalytics.exe Token: SeDebugPrivilege 2184 883da9f3bdf063a377f7e2d0fe67b170_NeikiAnalytics.exe Token: SeDebugPrivilege 2184 883da9f3bdf063a377f7e2d0fe67b170_NeikiAnalytics.exe Token: SeDebugPrivilege 2184 883da9f3bdf063a377f7e2d0fe67b170_NeikiAnalytics.exe Token: SeDebugPrivilege 2184 883da9f3bdf063a377f7e2d0fe67b170_NeikiAnalytics.exe Token: SeDebugPrivilege 2184 883da9f3bdf063a377f7e2d0fe67b170_NeikiAnalytics.exe Token: SeDebugPrivilege 2184 883da9f3bdf063a377f7e2d0fe67b170_NeikiAnalytics.exe Token: SeDebugPrivilege 2184 883da9f3bdf063a377f7e2d0fe67b170_NeikiAnalytics.exe Token: SeDebugPrivilege 2184 883da9f3bdf063a377f7e2d0fe67b170_NeikiAnalytics.exe Token: SeDebugPrivilege 2184 883da9f3bdf063a377f7e2d0fe67b170_NeikiAnalytics.exe Token: SeDebugPrivilege 2184 883da9f3bdf063a377f7e2d0fe67b170_NeikiAnalytics.exe Token: SeDebugPrivilege 2184 883da9f3bdf063a377f7e2d0fe67b170_NeikiAnalytics.exe Token: SeDebugPrivilege 2184 883da9f3bdf063a377f7e2d0fe67b170_NeikiAnalytics.exe Token: SeDebugPrivilege 2184 883da9f3bdf063a377f7e2d0fe67b170_NeikiAnalytics.exe Token: SeDebugPrivilege 2184 883da9f3bdf063a377f7e2d0fe67b170_NeikiAnalytics.exe Token: SeDebugPrivilege 2184 883da9f3bdf063a377f7e2d0fe67b170_NeikiAnalytics.exe -
Suspicious use of WriteProcessMemory 40 IoCs
Processes:
883da9f3bdf063a377f7e2d0fe67b170_NeikiAnalytics.exedescription pid process target process PID 2184 wrote to memory of 1080 2184 883da9f3bdf063a377f7e2d0fe67b170_NeikiAnalytics.exe taskhost.exe PID 2184 wrote to memory of 1152 2184 883da9f3bdf063a377f7e2d0fe67b170_NeikiAnalytics.exe Dwm.exe PID 2184 wrote to memory of 1200 2184 883da9f3bdf063a377f7e2d0fe67b170_NeikiAnalytics.exe Explorer.EXE PID 2184 wrote to memory of 804 2184 883da9f3bdf063a377f7e2d0fe67b170_NeikiAnalytics.exe DllHost.exe PID 2184 wrote to memory of 1080 2184 883da9f3bdf063a377f7e2d0fe67b170_NeikiAnalytics.exe taskhost.exe PID 2184 wrote to memory of 1152 2184 883da9f3bdf063a377f7e2d0fe67b170_NeikiAnalytics.exe Dwm.exe PID 2184 wrote to memory of 1200 2184 883da9f3bdf063a377f7e2d0fe67b170_NeikiAnalytics.exe Explorer.EXE PID 2184 wrote to memory of 1080 2184 883da9f3bdf063a377f7e2d0fe67b170_NeikiAnalytics.exe taskhost.exe PID 2184 wrote to memory of 1152 2184 883da9f3bdf063a377f7e2d0fe67b170_NeikiAnalytics.exe Dwm.exe PID 2184 wrote to memory of 1200 2184 883da9f3bdf063a377f7e2d0fe67b170_NeikiAnalytics.exe Explorer.EXE PID 2184 wrote to memory of 1080 2184 883da9f3bdf063a377f7e2d0fe67b170_NeikiAnalytics.exe taskhost.exe PID 2184 wrote to memory of 1152 2184 883da9f3bdf063a377f7e2d0fe67b170_NeikiAnalytics.exe Dwm.exe PID 2184 wrote to memory of 1200 2184 883da9f3bdf063a377f7e2d0fe67b170_NeikiAnalytics.exe Explorer.EXE PID 2184 wrote to memory of 1080 2184 883da9f3bdf063a377f7e2d0fe67b170_NeikiAnalytics.exe taskhost.exe PID 2184 wrote to memory of 1152 2184 883da9f3bdf063a377f7e2d0fe67b170_NeikiAnalytics.exe Dwm.exe PID 2184 wrote to memory of 1200 2184 883da9f3bdf063a377f7e2d0fe67b170_NeikiAnalytics.exe Explorer.EXE PID 2184 wrote to memory of 1080 2184 883da9f3bdf063a377f7e2d0fe67b170_NeikiAnalytics.exe taskhost.exe PID 2184 wrote to memory of 1152 2184 883da9f3bdf063a377f7e2d0fe67b170_NeikiAnalytics.exe Dwm.exe PID 2184 wrote to memory of 1200 2184 883da9f3bdf063a377f7e2d0fe67b170_NeikiAnalytics.exe Explorer.EXE PID 2184 wrote to memory of 1080 2184 883da9f3bdf063a377f7e2d0fe67b170_NeikiAnalytics.exe taskhost.exe PID 2184 wrote to memory of 1152 2184 883da9f3bdf063a377f7e2d0fe67b170_NeikiAnalytics.exe Dwm.exe PID 2184 wrote to memory of 1200 2184 883da9f3bdf063a377f7e2d0fe67b170_NeikiAnalytics.exe Explorer.EXE PID 2184 wrote to memory of 1080 2184 883da9f3bdf063a377f7e2d0fe67b170_NeikiAnalytics.exe taskhost.exe PID 2184 wrote to memory of 1152 2184 883da9f3bdf063a377f7e2d0fe67b170_NeikiAnalytics.exe Dwm.exe PID 2184 wrote to memory of 1200 2184 883da9f3bdf063a377f7e2d0fe67b170_NeikiAnalytics.exe Explorer.EXE PID 2184 wrote to memory of 1080 2184 883da9f3bdf063a377f7e2d0fe67b170_NeikiAnalytics.exe taskhost.exe PID 2184 wrote to memory of 1152 2184 883da9f3bdf063a377f7e2d0fe67b170_NeikiAnalytics.exe Dwm.exe PID 2184 wrote to memory of 1200 2184 883da9f3bdf063a377f7e2d0fe67b170_NeikiAnalytics.exe Explorer.EXE PID 2184 wrote to memory of 1080 2184 883da9f3bdf063a377f7e2d0fe67b170_NeikiAnalytics.exe taskhost.exe PID 2184 wrote to memory of 1152 2184 883da9f3bdf063a377f7e2d0fe67b170_NeikiAnalytics.exe Dwm.exe PID 2184 wrote to memory of 1200 2184 883da9f3bdf063a377f7e2d0fe67b170_NeikiAnalytics.exe Explorer.EXE PID 2184 wrote to memory of 1080 2184 883da9f3bdf063a377f7e2d0fe67b170_NeikiAnalytics.exe taskhost.exe PID 2184 wrote to memory of 1152 2184 883da9f3bdf063a377f7e2d0fe67b170_NeikiAnalytics.exe Dwm.exe PID 2184 wrote to memory of 1200 2184 883da9f3bdf063a377f7e2d0fe67b170_NeikiAnalytics.exe Explorer.EXE PID 2184 wrote to memory of 1080 2184 883da9f3bdf063a377f7e2d0fe67b170_NeikiAnalytics.exe taskhost.exe PID 2184 wrote to memory of 1152 2184 883da9f3bdf063a377f7e2d0fe67b170_NeikiAnalytics.exe Dwm.exe PID 2184 wrote to memory of 1200 2184 883da9f3bdf063a377f7e2d0fe67b170_NeikiAnalytics.exe Explorer.EXE PID 2184 wrote to memory of 1080 2184 883da9f3bdf063a377f7e2d0fe67b170_NeikiAnalytics.exe taskhost.exe PID 2184 wrote to memory of 1152 2184 883da9f3bdf063a377f7e2d0fe67b170_NeikiAnalytics.exe Dwm.exe PID 2184 wrote to memory of 1200 2184 883da9f3bdf063a377f7e2d0fe67b170_NeikiAnalytics.exe Explorer.EXE -
System policy modification 1 TTPs 1 IoCs
Processes:
883da9f3bdf063a377f7e2d0fe67b170_NeikiAnalytics.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 883da9f3bdf063a377f7e2d0fe67b170_NeikiAnalytics.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1080
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1152
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1200
-
C:\Users\Admin\AppData\Local\Temp\883da9f3bdf063a377f7e2d0fe67b170_NeikiAnalytics.exe"C:\Users\Admin\AppData\Local\Temp\883da9f3bdf063a377f7e2d0fe67b170_NeikiAnalytics.exe"2⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops autorun.inf file
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2184
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:804
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
3Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
97KB
MD57ef5b7cacea665653b7ad481c557a5a1
SHA115f76b64ea8a6f726df188846d248cc007753056
SHA256401d8bb6116f97cd6a4b5815fc26ce0d325b93808926f04f9b3385fc9bd529a0
SHA512389b64ab1f6e9c5717b162ec0569eca3a3a0b6782f0102ccc83dbeb2e93e41c4d3f0986c861e372cbdb7deaa739178ea22c2250d3424bd69da38f1c02fd3c3d8