Analysis
-
max time kernel
125s -
max time network
119s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
17-05-2024 03:49
Static task
static1
Behavioral task
behavioral1
Sample
9e4f78f197d3bc8103dddf9604a961b0_NeikiAnalytics.exe
Resource
win7-20240221-en
General
-
Target
9e4f78f197d3bc8103dddf9604a961b0_NeikiAnalytics.exe
-
Size
4.2MB
-
MD5
9e4f78f197d3bc8103dddf9604a961b0
-
SHA1
65e6e710beb64ecd466ef88ba15a517000c99a83
-
SHA256
8cdb3b8b462ab55c11416cf4c21ee91ca89a9ce8177421765d9ee6728d438f38
-
SHA512
54e443921158eb7116151abd537ead903978bc1fdc19f91a754a59255c1c4ae2e98d967eef8582e61dc7c9fd9adfa904f34a60fafb8b7a6de595c34a7153feab
-
SSDEEP
98304:yKgxxBveR/oHdgls3/hG8mRHbzQgKTEh8KdJztKHH5kYfpjCuC/A7cEdw:3gfReRg9J3dnboh8MzI5FjCuvNdw
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 2 TTPs 3 IoCs
Processes:
9e4f78f197d3bc8103dddf9604a961b0_NeikiAnalytics.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" 9e4f78f197d3bc8103dddf9604a961b0_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" 9e4f78f197d3bc8103dddf9604a961b0_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" 9e4f78f197d3bc8103dddf9604a961b0_NeikiAnalytics.exe -
Processes:
9e4f78f197d3bc8103dddf9604a961b0_NeikiAnalytics.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 9e4f78f197d3bc8103dddf9604a961b0_NeikiAnalytics.exe -
Processes:
9e4f78f197d3bc8103dddf9604a961b0_NeikiAnalytics.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" 9e4f78f197d3bc8103dddf9604a961b0_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" 9e4f78f197d3bc8103dddf9604a961b0_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" 9e4f78f197d3bc8103dddf9604a961b0_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" 9e4f78f197d3bc8103dddf9604a961b0_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" 9e4f78f197d3bc8103dddf9604a961b0_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" 9e4f78f197d3bc8103dddf9604a961b0_NeikiAnalytics.exe -
Processes:
resource yara_rule behavioral1/memory/2512-4-0x0000000001DF0000-0x0000000002EAA000-memory.dmp upx behavioral1/memory/2512-7-0x0000000001DF0000-0x0000000002EAA000-memory.dmp upx behavioral1/memory/2512-9-0x0000000001DF0000-0x0000000002EAA000-memory.dmp upx behavioral1/memory/2512-12-0x0000000001DF0000-0x0000000002EAA000-memory.dmp upx behavioral1/memory/2512-13-0x0000000001DF0000-0x0000000002EAA000-memory.dmp upx behavioral1/memory/2512-11-0x0000000001DF0000-0x0000000002EAA000-memory.dmp upx behavioral1/memory/2512-14-0x0000000001DF0000-0x0000000002EAA000-memory.dmp upx behavioral1/memory/2512-10-0x0000000001DF0000-0x0000000002EAA000-memory.dmp upx behavioral1/memory/2512-8-0x0000000001DF0000-0x0000000002EAA000-memory.dmp upx behavioral1/memory/2512-6-0x0000000001DF0000-0x0000000002EAA000-memory.dmp upx behavioral1/memory/2512-36-0x0000000001DF0000-0x0000000002EAA000-memory.dmp upx behavioral1/memory/2512-35-0x0000000001DF0000-0x0000000002EAA000-memory.dmp upx behavioral1/memory/2512-37-0x0000000001DF0000-0x0000000002EAA000-memory.dmp upx behavioral1/memory/2512-38-0x0000000001DF0000-0x0000000002EAA000-memory.dmp upx behavioral1/memory/2512-39-0x0000000001DF0000-0x0000000002EAA000-memory.dmp upx behavioral1/memory/2512-41-0x0000000001DF0000-0x0000000002EAA000-memory.dmp upx behavioral1/memory/2512-42-0x0000000001DF0000-0x0000000002EAA000-memory.dmp upx behavioral1/memory/2512-43-0x0000000001DF0000-0x0000000002EAA000-memory.dmp upx behavioral1/memory/2512-46-0x0000000001DF0000-0x0000000002EAA000-memory.dmp upx behavioral1/memory/2512-47-0x0000000001DF0000-0x0000000002EAA000-memory.dmp upx behavioral1/memory/2512-57-0x0000000001DF0000-0x0000000002EAA000-memory.dmp upx behavioral1/memory/2512-58-0x0000000001DF0000-0x0000000002EAA000-memory.dmp upx behavioral1/memory/2512-60-0x0000000001DF0000-0x0000000002EAA000-memory.dmp upx behavioral1/memory/2512-61-0x0000000001DF0000-0x0000000002EAA000-memory.dmp upx behavioral1/memory/2512-67-0x0000000001DF0000-0x0000000002EAA000-memory.dmp upx behavioral1/memory/2512-70-0x0000000001DF0000-0x0000000002EAA000-memory.dmp upx behavioral1/memory/2512-72-0x0000000001DF0000-0x0000000002EAA000-memory.dmp upx behavioral1/memory/2512-73-0x0000000001DF0000-0x0000000002EAA000-memory.dmp upx behavioral1/memory/2512-76-0x0000000001DF0000-0x0000000002EAA000-memory.dmp upx behavioral1/memory/2512-77-0x0000000001DF0000-0x0000000002EAA000-memory.dmp upx -
Processes:
9e4f78f197d3bc8103dddf9604a961b0_NeikiAnalytics.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" 9e4f78f197d3bc8103dddf9604a961b0_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" 9e4f78f197d3bc8103dddf9604a961b0_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" 9e4f78f197d3bc8103dddf9604a961b0_NeikiAnalytics.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc 9e4f78f197d3bc8103dddf9604a961b0_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" 9e4f78f197d3bc8103dddf9604a961b0_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" 9e4f78f197d3bc8103dddf9604a961b0_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" 9e4f78f197d3bc8103dddf9604a961b0_NeikiAnalytics.exe -
Processes:
9e4f78f197d3bc8103dddf9604a961b0_NeikiAnalytics.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 9e4f78f197d3bc8103dddf9604a961b0_NeikiAnalytics.exe -
Enumerates connected drives 3 TTPs 21 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
9e4f78f197d3bc8103dddf9604a961b0_NeikiAnalytics.exedescription ioc process File opened (read-only) \??\N: 9e4f78f197d3bc8103dddf9604a961b0_NeikiAnalytics.exe File opened (read-only) \??\P: 9e4f78f197d3bc8103dddf9604a961b0_NeikiAnalytics.exe File opened (read-only) \??\T: 9e4f78f197d3bc8103dddf9604a961b0_NeikiAnalytics.exe File opened (read-only) \??\G: 9e4f78f197d3bc8103dddf9604a961b0_NeikiAnalytics.exe File opened (read-only) \??\K: 9e4f78f197d3bc8103dddf9604a961b0_NeikiAnalytics.exe File opened (read-only) \??\M: 9e4f78f197d3bc8103dddf9604a961b0_NeikiAnalytics.exe File opened (read-only) \??\U: 9e4f78f197d3bc8103dddf9604a961b0_NeikiAnalytics.exe File opened (read-only) \??\W: 9e4f78f197d3bc8103dddf9604a961b0_NeikiAnalytics.exe File opened (read-only) \??\X: 9e4f78f197d3bc8103dddf9604a961b0_NeikiAnalytics.exe File opened (read-only) \??\Y: 9e4f78f197d3bc8103dddf9604a961b0_NeikiAnalytics.exe File opened (read-only) \??\Z: 9e4f78f197d3bc8103dddf9604a961b0_NeikiAnalytics.exe File opened (read-only) \??\J: 9e4f78f197d3bc8103dddf9604a961b0_NeikiAnalytics.exe File opened (read-only) \??\O: 9e4f78f197d3bc8103dddf9604a961b0_NeikiAnalytics.exe File opened (read-only) \??\R: 9e4f78f197d3bc8103dddf9604a961b0_NeikiAnalytics.exe File opened (read-only) \??\H: 9e4f78f197d3bc8103dddf9604a961b0_NeikiAnalytics.exe File opened (read-only) \??\S: 9e4f78f197d3bc8103dddf9604a961b0_NeikiAnalytics.exe File opened (read-only) \??\Q: 9e4f78f197d3bc8103dddf9604a961b0_NeikiAnalytics.exe File opened (read-only) \??\V: 9e4f78f197d3bc8103dddf9604a961b0_NeikiAnalytics.exe File opened (read-only) \??\E: 9e4f78f197d3bc8103dddf9604a961b0_NeikiAnalytics.exe File opened (read-only) \??\I: 9e4f78f197d3bc8103dddf9604a961b0_NeikiAnalytics.exe File opened (read-only) \??\L: 9e4f78f197d3bc8103dddf9604a961b0_NeikiAnalytics.exe -
Drops autorun.inf file 1 TTPs 2 IoCs
Malware can abuse Windows Autorun to spread further via attached volumes.
Processes:
9e4f78f197d3bc8103dddf9604a961b0_NeikiAnalytics.exedescription ioc process File opened for modification C:\autorun.inf 9e4f78f197d3bc8103dddf9604a961b0_NeikiAnalytics.exe File opened for modification F:\autorun.inf 9e4f78f197d3bc8103dddf9604a961b0_NeikiAnalytics.exe -
Drops file in Program Files directory 5 IoCs
Processes:
9e4f78f197d3bc8103dddf9604a961b0_NeikiAnalytics.exedescription ioc process File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\BCSSync.exe 9e4f78f197d3bc8103dddf9604a961b0_NeikiAnalytics.exe File opened for modification C:\Program Files\7-Zip\7z.exe 9e4f78f197d3bc8103dddf9604a961b0_NeikiAnalytics.exe File opened for modification C:\Program Files\7-Zip\7zFM.exe 9e4f78f197d3bc8103dddf9604a961b0_NeikiAnalytics.exe File opened for modification C:\Program Files\7-Zip\7zG.exe 9e4f78f197d3bc8103dddf9604a961b0_NeikiAnalytics.exe File opened for modification C:\Program Files\7-Zip\Uninstall.exe 9e4f78f197d3bc8103dddf9604a961b0_NeikiAnalytics.exe -
Drops file in Windows directory 2 IoCs
Processes:
9e4f78f197d3bc8103dddf9604a961b0_NeikiAnalytics.exedescription ioc process File created C:\Windows\f761bf9 9e4f78f197d3bc8103dddf9604a961b0_NeikiAnalytics.exe File opened for modification C:\Windows\SYSTEM.INI 9e4f78f197d3bc8103dddf9604a961b0_NeikiAnalytics.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 13 IoCs
Processes:
9e4f78f197d3bc8103dddf9604a961b0_NeikiAnalytics.exepid process 2512 9e4f78f197d3bc8103dddf9604a961b0_NeikiAnalytics.exe 2512 9e4f78f197d3bc8103dddf9604a961b0_NeikiAnalytics.exe 2512 9e4f78f197d3bc8103dddf9604a961b0_NeikiAnalytics.exe 2512 9e4f78f197d3bc8103dddf9604a961b0_NeikiAnalytics.exe 2512 9e4f78f197d3bc8103dddf9604a961b0_NeikiAnalytics.exe 2512 9e4f78f197d3bc8103dddf9604a961b0_NeikiAnalytics.exe 2512 9e4f78f197d3bc8103dddf9604a961b0_NeikiAnalytics.exe 2512 9e4f78f197d3bc8103dddf9604a961b0_NeikiAnalytics.exe 2512 9e4f78f197d3bc8103dddf9604a961b0_NeikiAnalytics.exe 2512 9e4f78f197d3bc8103dddf9604a961b0_NeikiAnalytics.exe 2512 9e4f78f197d3bc8103dddf9604a961b0_NeikiAnalytics.exe 2512 9e4f78f197d3bc8103dddf9604a961b0_NeikiAnalytics.exe 2512 9e4f78f197d3bc8103dddf9604a961b0_NeikiAnalytics.exe -
Suspicious use of AdjustPrivilegeToken 32 IoCs
Processes:
9e4f78f197d3bc8103dddf9604a961b0_NeikiAnalytics.exedescription pid process Token: SeDebugPrivilege 2512 9e4f78f197d3bc8103dddf9604a961b0_NeikiAnalytics.exe Token: SeDebugPrivilege 2512 9e4f78f197d3bc8103dddf9604a961b0_NeikiAnalytics.exe Token: SeDebugPrivilege 2512 9e4f78f197d3bc8103dddf9604a961b0_NeikiAnalytics.exe Token: SeDebugPrivilege 2512 9e4f78f197d3bc8103dddf9604a961b0_NeikiAnalytics.exe Token: SeDebugPrivilege 2512 9e4f78f197d3bc8103dddf9604a961b0_NeikiAnalytics.exe Token: SeDebugPrivilege 2512 9e4f78f197d3bc8103dddf9604a961b0_NeikiAnalytics.exe Token: SeDebugPrivilege 2512 9e4f78f197d3bc8103dddf9604a961b0_NeikiAnalytics.exe Token: SeDebugPrivilege 2512 9e4f78f197d3bc8103dddf9604a961b0_NeikiAnalytics.exe Token: SeDebugPrivilege 2512 9e4f78f197d3bc8103dddf9604a961b0_NeikiAnalytics.exe Token: SeDebugPrivilege 2512 9e4f78f197d3bc8103dddf9604a961b0_NeikiAnalytics.exe Token: SeDebugPrivilege 2512 9e4f78f197d3bc8103dddf9604a961b0_NeikiAnalytics.exe Token: SeDebugPrivilege 2512 9e4f78f197d3bc8103dddf9604a961b0_NeikiAnalytics.exe Token: SeDebugPrivilege 2512 9e4f78f197d3bc8103dddf9604a961b0_NeikiAnalytics.exe Token: SeDebugPrivilege 2512 9e4f78f197d3bc8103dddf9604a961b0_NeikiAnalytics.exe Token: SeDebugPrivilege 2512 9e4f78f197d3bc8103dddf9604a961b0_NeikiAnalytics.exe Token: SeDebugPrivilege 2512 9e4f78f197d3bc8103dddf9604a961b0_NeikiAnalytics.exe Token: SeDebugPrivilege 2512 9e4f78f197d3bc8103dddf9604a961b0_NeikiAnalytics.exe Token: SeDebugPrivilege 2512 9e4f78f197d3bc8103dddf9604a961b0_NeikiAnalytics.exe Token: SeDebugPrivilege 2512 9e4f78f197d3bc8103dddf9604a961b0_NeikiAnalytics.exe Token: SeDebugPrivilege 2512 9e4f78f197d3bc8103dddf9604a961b0_NeikiAnalytics.exe Token: SeDebugPrivilege 2512 9e4f78f197d3bc8103dddf9604a961b0_NeikiAnalytics.exe Token: SeDebugPrivilege 2512 9e4f78f197d3bc8103dddf9604a961b0_NeikiAnalytics.exe Token: SeDebugPrivilege 2512 9e4f78f197d3bc8103dddf9604a961b0_NeikiAnalytics.exe Token: SeDebugPrivilege 2512 9e4f78f197d3bc8103dddf9604a961b0_NeikiAnalytics.exe Token: SeDebugPrivilege 2512 9e4f78f197d3bc8103dddf9604a961b0_NeikiAnalytics.exe Token: SeDebugPrivilege 2512 9e4f78f197d3bc8103dddf9604a961b0_NeikiAnalytics.exe Token: SeDebugPrivilege 2512 9e4f78f197d3bc8103dddf9604a961b0_NeikiAnalytics.exe Token: SeDebugPrivilege 2512 9e4f78f197d3bc8103dddf9604a961b0_NeikiAnalytics.exe Token: SeDebugPrivilege 2512 9e4f78f197d3bc8103dddf9604a961b0_NeikiAnalytics.exe Token: SeDebugPrivilege 2512 9e4f78f197d3bc8103dddf9604a961b0_NeikiAnalytics.exe Token: SeDebugPrivilege 2512 9e4f78f197d3bc8103dddf9604a961b0_NeikiAnalytics.exe Token: SeDebugPrivilege 2512 9e4f78f197d3bc8103dddf9604a961b0_NeikiAnalytics.exe -
Suspicious use of WriteProcessMemory 40 IoCs
Processes:
9e4f78f197d3bc8103dddf9604a961b0_NeikiAnalytics.exedescription pid process target process PID 2512 wrote to memory of 1092 2512 9e4f78f197d3bc8103dddf9604a961b0_NeikiAnalytics.exe taskhost.exe PID 2512 wrote to memory of 1172 2512 9e4f78f197d3bc8103dddf9604a961b0_NeikiAnalytics.exe Dwm.exe PID 2512 wrote to memory of 1196 2512 9e4f78f197d3bc8103dddf9604a961b0_NeikiAnalytics.exe Explorer.EXE PID 2512 wrote to memory of 1636 2512 9e4f78f197d3bc8103dddf9604a961b0_NeikiAnalytics.exe DllHost.exe PID 2512 wrote to memory of 1092 2512 9e4f78f197d3bc8103dddf9604a961b0_NeikiAnalytics.exe taskhost.exe PID 2512 wrote to memory of 1172 2512 9e4f78f197d3bc8103dddf9604a961b0_NeikiAnalytics.exe Dwm.exe PID 2512 wrote to memory of 1196 2512 9e4f78f197d3bc8103dddf9604a961b0_NeikiAnalytics.exe Explorer.EXE PID 2512 wrote to memory of 1092 2512 9e4f78f197d3bc8103dddf9604a961b0_NeikiAnalytics.exe taskhost.exe PID 2512 wrote to memory of 1172 2512 9e4f78f197d3bc8103dddf9604a961b0_NeikiAnalytics.exe Dwm.exe PID 2512 wrote to memory of 1196 2512 9e4f78f197d3bc8103dddf9604a961b0_NeikiAnalytics.exe Explorer.EXE PID 2512 wrote to memory of 1092 2512 9e4f78f197d3bc8103dddf9604a961b0_NeikiAnalytics.exe taskhost.exe PID 2512 wrote to memory of 1172 2512 9e4f78f197d3bc8103dddf9604a961b0_NeikiAnalytics.exe Dwm.exe PID 2512 wrote to memory of 1196 2512 9e4f78f197d3bc8103dddf9604a961b0_NeikiAnalytics.exe Explorer.EXE PID 2512 wrote to memory of 1092 2512 9e4f78f197d3bc8103dddf9604a961b0_NeikiAnalytics.exe taskhost.exe PID 2512 wrote to memory of 1172 2512 9e4f78f197d3bc8103dddf9604a961b0_NeikiAnalytics.exe Dwm.exe PID 2512 wrote to memory of 1196 2512 9e4f78f197d3bc8103dddf9604a961b0_NeikiAnalytics.exe Explorer.EXE PID 2512 wrote to memory of 1092 2512 9e4f78f197d3bc8103dddf9604a961b0_NeikiAnalytics.exe taskhost.exe PID 2512 wrote to memory of 1172 2512 9e4f78f197d3bc8103dddf9604a961b0_NeikiAnalytics.exe Dwm.exe PID 2512 wrote to memory of 1196 2512 9e4f78f197d3bc8103dddf9604a961b0_NeikiAnalytics.exe Explorer.EXE PID 2512 wrote to memory of 1092 2512 9e4f78f197d3bc8103dddf9604a961b0_NeikiAnalytics.exe taskhost.exe PID 2512 wrote to memory of 1172 2512 9e4f78f197d3bc8103dddf9604a961b0_NeikiAnalytics.exe Dwm.exe PID 2512 wrote to memory of 1196 2512 9e4f78f197d3bc8103dddf9604a961b0_NeikiAnalytics.exe Explorer.EXE PID 2512 wrote to memory of 1092 2512 9e4f78f197d3bc8103dddf9604a961b0_NeikiAnalytics.exe taskhost.exe PID 2512 wrote to memory of 1172 2512 9e4f78f197d3bc8103dddf9604a961b0_NeikiAnalytics.exe Dwm.exe PID 2512 wrote to memory of 1196 2512 9e4f78f197d3bc8103dddf9604a961b0_NeikiAnalytics.exe Explorer.EXE PID 2512 wrote to memory of 1092 2512 9e4f78f197d3bc8103dddf9604a961b0_NeikiAnalytics.exe taskhost.exe PID 2512 wrote to memory of 1172 2512 9e4f78f197d3bc8103dddf9604a961b0_NeikiAnalytics.exe Dwm.exe PID 2512 wrote to memory of 1196 2512 9e4f78f197d3bc8103dddf9604a961b0_NeikiAnalytics.exe Explorer.EXE PID 2512 wrote to memory of 1092 2512 9e4f78f197d3bc8103dddf9604a961b0_NeikiAnalytics.exe taskhost.exe PID 2512 wrote to memory of 1172 2512 9e4f78f197d3bc8103dddf9604a961b0_NeikiAnalytics.exe Dwm.exe PID 2512 wrote to memory of 1196 2512 9e4f78f197d3bc8103dddf9604a961b0_NeikiAnalytics.exe Explorer.EXE PID 2512 wrote to memory of 1092 2512 9e4f78f197d3bc8103dddf9604a961b0_NeikiAnalytics.exe taskhost.exe PID 2512 wrote to memory of 1172 2512 9e4f78f197d3bc8103dddf9604a961b0_NeikiAnalytics.exe Dwm.exe PID 2512 wrote to memory of 1196 2512 9e4f78f197d3bc8103dddf9604a961b0_NeikiAnalytics.exe Explorer.EXE PID 2512 wrote to memory of 1092 2512 9e4f78f197d3bc8103dddf9604a961b0_NeikiAnalytics.exe taskhost.exe PID 2512 wrote to memory of 1172 2512 9e4f78f197d3bc8103dddf9604a961b0_NeikiAnalytics.exe Dwm.exe PID 2512 wrote to memory of 1196 2512 9e4f78f197d3bc8103dddf9604a961b0_NeikiAnalytics.exe Explorer.EXE PID 2512 wrote to memory of 1092 2512 9e4f78f197d3bc8103dddf9604a961b0_NeikiAnalytics.exe taskhost.exe PID 2512 wrote to memory of 1172 2512 9e4f78f197d3bc8103dddf9604a961b0_NeikiAnalytics.exe Dwm.exe PID 2512 wrote to memory of 1196 2512 9e4f78f197d3bc8103dddf9604a961b0_NeikiAnalytics.exe Explorer.EXE -
System policy modification 1 TTPs 1 IoCs
Processes:
9e4f78f197d3bc8103dddf9604a961b0_NeikiAnalytics.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 9e4f78f197d3bc8103dddf9604a961b0_NeikiAnalytics.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1092
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1172
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1196
-
C:\Users\Admin\AppData\Local\Temp\9e4f78f197d3bc8103dddf9604a961b0_NeikiAnalytics.exe"C:\Users\Admin\AppData\Local\Temp\9e4f78f197d3bc8103dddf9604a961b0_NeikiAnalytics.exe"2⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops autorun.inf file
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2512
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:1636
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
3Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
97KB
MD5ce9831e64a5df41b89985b00f25db0c4
SHA1dae4ff471d4870a2ee97b615afa3d33714c74e7b
SHA256dd632715caf02af658ca7b5086030a599df2b6809b7c3efd62fd9b00a9a67598
SHA51201162272fb98184e5afd950d188ae62bd1c910e726f91ead5634b507861eeec6e81c5e0385c2a63aabb65b5b6b4ac5ad551dcf0f88b6dfeda6a12881602901aa