Analysis
-
max time kernel
126s -
max time network
119s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
18-05-2024 05:41
Static task
static1
Behavioral task
behavioral1
Sample
9aaff6cf7d1955bbafff0bdca2530930_NeikiAnalytics.exe
Resource
win7-20240221-en
General
-
Target
9aaff6cf7d1955bbafff0bdca2530930_NeikiAnalytics.exe
-
Size
65KB
-
MD5
9aaff6cf7d1955bbafff0bdca2530930
-
SHA1
70b21f2a01cdd61f0b2fe1dbc72d0cfbbf218b48
-
SHA256
0f927e6ffdfdbc73092a7c3cb1de5887f53348741601648378dbcd6e3195044e
-
SHA512
e1c62790a5b22cf3adf21c4e08c6c7709853e0fd9f34d2dce1b734c817a104a5e8f3523384fc189c630f47a8447c4d8f1311cc92f192464652ee09885fb4f2b5
-
SSDEEP
1536:OTdIl+LM06+ZfqA67ulvLId0yUmU4v4jrh0/YtpV0FD4NYRmDZ:IdIl+QYkA6a9LIpdj4jrh0/apcUNYqZ
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 2 TTPs 3 IoCs
Processes:
9aaff6cf7d1955bbafff0bdca2530930_NeikiAnalytics.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" 9aaff6cf7d1955bbafff0bdca2530930_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" 9aaff6cf7d1955bbafff0bdca2530930_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" 9aaff6cf7d1955bbafff0bdca2530930_NeikiAnalytics.exe -
Processes:
9aaff6cf7d1955bbafff0bdca2530930_NeikiAnalytics.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 9aaff6cf7d1955bbafff0bdca2530930_NeikiAnalytics.exe -
Processes:
9aaff6cf7d1955bbafff0bdca2530930_NeikiAnalytics.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" 9aaff6cf7d1955bbafff0bdca2530930_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" 9aaff6cf7d1955bbafff0bdca2530930_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" 9aaff6cf7d1955bbafff0bdca2530930_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" 9aaff6cf7d1955bbafff0bdca2530930_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" 9aaff6cf7d1955bbafff0bdca2530930_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" 9aaff6cf7d1955bbafff0bdca2530930_NeikiAnalytics.exe -
Processes:
resource yara_rule behavioral1/memory/2872-2-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2872-6-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2872-8-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2872-5-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2872-9-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2872-11-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2872-10-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2872-4-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2872-7-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2872-12-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2872-31-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2872-32-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2872-33-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2872-34-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2872-35-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2872-37-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2872-38-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2872-40-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2872-41-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2872-44-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2872-49-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2872-50-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2872-53-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2872-56-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2872-59-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2872-63-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2872-64-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2872-67-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2872-69-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2872-71-0x0000000000560000-0x000000000161A000-memory.dmp upx -
Processes:
9aaff6cf7d1955bbafff0bdca2530930_NeikiAnalytics.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" 9aaff6cf7d1955bbafff0bdca2530930_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" 9aaff6cf7d1955bbafff0bdca2530930_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" 9aaff6cf7d1955bbafff0bdca2530930_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" 9aaff6cf7d1955bbafff0bdca2530930_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" 9aaff6cf7d1955bbafff0bdca2530930_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" 9aaff6cf7d1955bbafff0bdca2530930_NeikiAnalytics.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc 9aaff6cf7d1955bbafff0bdca2530930_NeikiAnalytics.exe -
Processes:
9aaff6cf7d1955bbafff0bdca2530930_NeikiAnalytics.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 9aaff6cf7d1955bbafff0bdca2530930_NeikiAnalytics.exe -
Enumerates connected drives 3 TTPs 21 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
9aaff6cf7d1955bbafff0bdca2530930_NeikiAnalytics.exedescription ioc process File opened (read-only) \??\I: 9aaff6cf7d1955bbafff0bdca2530930_NeikiAnalytics.exe File opened (read-only) \??\M: 9aaff6cf7d1955bbafff0bdca2530930_NeikiAnalytics.exe File opened (read-only) \??\O: 9aaff6cf7d1955bbafff0bdca2530930_NeikiAnalytics.exe File opened (read-only) \??\Y: 9aaff6cf7d1955bbafff0bdca2530930_NeikiAnalytics.exe File opened (read-only) \??\T: 9aaff6cf7d1955bbafff0bdca2530930_NeikiAnalytics.exe File opened (read-only) \??\U: 9aaff6cf7d1955bbafff0bdca2530930_NeikiAnalytics.exe File opened (read-only) \??\X: 9aaff6cf7d1955bbafff0bdca2530930_NeikiAnalytics.exe File opened (read-only) \??\E: 9aaff6cf7d1955bbafff0bdca2530930_NeikiAnalytics.exe File opened (read-only) \??\L: 9aaff6cf7d1955bbafff0bdca2530930_NeikiAnalytics.exe File opened (read-only) \??\N: 9aaff6cf7d1955bbafff0bdca2530930_NeikiAnalytics.exe File opened (read-only) \??\Q: 9aaff6cf7d1955bbafff0bdca2530930_NeikiAnalytics.exe File opened (read-only) \??\V: 9aaff6cf7d1955bbafff0bdca2530930_NeikiAnalytics.exe File opened (read-only) \??\W: 9aaff6cf7d1955bbafff0bdca2530930_NeikiAnalytics.exe File opened (read-only) \??\Z: 9aaff6cf7d1955bbafff0bdca2530930_NeikiAnalytics.exe File opened (read-only) \??\K: 9aaff6cf7d1955bbafff0bdca2530930_NeikiAnalytics.exe File opened (read-only) \??\P: 9aaff6cf7d1955bbafff0bdca2530930_NeikiAnalytics.exe File opened (read-only) \??\R: 9aaff6cf7d1955bbafff0bdca2530930_NeikiAnalytics.exe File opened (read-only) \??\S: 9aaff6cf7d1955bbafff0bdca2530930_NeikiAnalytics.exe File opened (read-only) \??\G: 9aaff6cf7d1955bbafff0bdca2530930_NeikiAnalytics.exe File opened (read-only) \??\H: 9aaff6cf7d1955bbafff0bdca2530930_NeikiAnalytics.exe File opened (read-only) \??\J: 9aaff6cf7d1955bbafff0bdca2530930_NeikiAnalytics.exe -
Drops autorun.inf file 1 TTPs 2 IoCs
Malware can abuse Windows Autorun to spread further via attached volumes.
Processes:
9aaff6cf7d1955bbafff0bdca2530930_NeikiAnalytics.exedescription ioc process File opened for modification C:\autorun.inf 9aaff6cf7d1955bbafff0bdca2530930_NeikiAnalytics.exe File opened for modification F:\autorun.inf 9aaff6cf7d1955bbafff0bdca2530930_NeikiAnalytics.exe -
Drops file in Program Files directory 5 IoCs
Processes:
9aaff6cf7d1955bbafff0bdca2530930_NeikiAnalytics.exedescription ioc process File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\BCSSync.exe 9aaff6cf7d1955bbafff0bdca2530930_NeikiAnalytics.exe File opened for modification C:\Program Files\7-Zip\7z.exe 9aaff6cf7d1955bbafff0bdca2530930_NeikiAnalytics.exe File opened for modification C:\Program Files\7-Zip\7zFM.exe 9aaff6cf7d1955bbafff0bdca2530930_NeikiAnalytics.exe File opened for modification C:\Program Files\7-Zip\7zG.exe 9aaff6cf7d1955bbafff0bdca2530930_NeikiAnalytics.exe File opened for modification C:\Program Files\7-Zip\Uninstall.exe 9aaff6cf7d1955bbafff0bdca2530930_NeikiAnalytics.exe -
Drops file in Windows directory 2 IoCs
Processes:
9aaff6cf7d1955bbafff0bdca2530930_NeikiAnalytics.exedescription ioc process File created C:\Windows\f7617c5 9aaff6cf7d1955bbafff0bdca2530930_NeikiAnalytics.exe File opened for modification C:\Windows\SYSTEM.INI 9aaff6cf7d1955bbafff0bdca2530930_NeikiAnalytics.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 13 IoCs
Processes:
9aaff6cf7d1955bbafff0bdca2530930_NeikiAnalytics.exepid process 2872 9aaff6cf7d1955bbafff0bdca2530930_NeikiAnalytics.exe 2872 9aaff6cf7d1955bbafff0bdca2530930_NeikiAnalytics.exe 2872 9aaff6cf7d1955bbafff0bdca2530930_NeikiAnalytics.exe 2872 9aaff6cf7d1955bbafff0bdca2530930_NeikiAnalytics.exe 2872 9aaff6cf7d1955bbafff0bdca2530930_NeikiAnalytics.exe 2872 9aaff6cf7d1955bbafff0bdca2530930_NeikiAnalytics.exe 2872 9aaff6cf7d1955bbafff0bdca2530930_NeikiAnalytics.exe 2872 9aaff6cf7d1955bbafff0bdca2530930_NeikiAnalytics.exe 2872 9aaff6cf7d1955bbafff0bdca2530930_NeikiAnalytics.exe 2872 9aaff6cf7d1955bbafff0bdca2530930_NeikiAnalytics.exe 2872 9aaff6cf7d1955bbafff0bdca2530930_NeikiAnalytics.exe 2872 9aaff6cf7d1955bbafff0bdca2530930_NeikiAnalytics.exe 2872 9aaff6cf7d1955bbafff0bdca2530930_NeikiAnalytics.exe -
Suspicious use of AdjustPrivilegeToken 32 IoCs
Processes:
9aaff6cf7d1955bbafff0bdca2530930_NeikiAnalytics.exedescription pid process Token: SeDebugPrivilege 2872 9aaff6cf7d1955bbafff0bdca2530930_NeikiAnalytics.exe Token: SeDebugPrivilege 2872 9aaff6cf7d1955bbafff0bdca2530930_NeikiAnalytics.exe Token: SeDebugPrivilege 2872 9aaff6cf7d1955bbafff0bdca2530930_NeikiAnalytics.exe Token: SeDebugPrivilege 2872 9aaff6cf7d1955bbafff0bdca2530930_NeikiAnalytics.exe Token: SeDebugPrivilege 2872 9aaff6cf7d1955bbafff0bdca2530930_NeikiAnalytics.exe Token: SeDebugPrivilege 2872 9aaff6cf7d1955bbafff0bdca2530930_NeikiAnalytics.exe Token: SeDebugPrivilege 2872 9aaff6cf7d1955bbafff0bdca2530930_NeikiAnalytics.exe Token: SeDebugPrivilege 2872 9aaff6cf7d1955bbafff0bdca2530930_NeikiAnalytics.exe Token: SeDebugPrivilege 2872 9aaff6cf7d1955bbafff0bdca2530930_NeikiAnalytics.exe Token: SeDebugPrivilege 2872 9aaff6cf7d1955bbafff0bdca2530930_NeikiAnalytics.exe Token: SeDebugPrivilege 2872 9aaff6cf7d1955bbafff0bdca2530930_NeikiAnalytics.exe Token: SeDebugPrivilege 2872 9aaff6cf7d1955bbafff0bdca2530930_NeikiAnalytics.exe Token: SeDebugPrivilege 2872 9aaff6cf7d1955bbafff0bdca2530930_NeikiAnalytics.exe Token: SeDebugPrivilege 2872 9aaff6cf7d1955bbafff0bdca2530930_NeikiAnalytics.exe Token: SeDebugPrivilege 2872 9aaff6cf7d1955bbafff0bdca2530930_NeikiAnalytics.exe Token: SeDebugPrivilege 2872 9aaff6cf7d1955bbafff0bdca2530930_NeikiAnalytics.exe Token: SeDebugPrivilege 2872 9aaff6cf7d1955bbafff0bdca2530930_NeikiAnalytics.exe Token: SeDebugPrivilege 2872 9aaff6cf7d1955bbafff0bdca2530930_NeikiAnalytics.exe Token: SeDebugPrivilege 2872 9aaff6cf7d1955bbafff0bdca2530930_NeikiAnalytics.exe Token: SeDebugPrivilege 2872 9aaff6cf7d1955bbafff0bdca2530930_NeikiAnalytics.exe Token: SeDebugPrivilege 2872 9aaff6cf7d1955bbafff0bdca2530930_NeikiAnalytics.exe Token: SeDebugPrivilege 2872 9aaff6cf7d1955bbafff0bdca2530930_NeikiAnalytics.exe Token: SeDebugPrivilege 2872 9aaff6cf7d1955bbafff0bdca2530930_NeikiAnalytics.exe Token: SeDebugPrivilege 2872 9aaff6cf7d1955bbafff0bdca2530930_NeikiAnalytics.exe Token: SeDebugPrivilege 2872 9aaff6cf7d1955bbafff0bdca2530930_NeikiAnalytics.exe Token: SeDebugPrivilege 2872 9aaff6cf7d1955bbafff0bdca2530930_NeikiAnalytics.exe Token: SeDebugPrivilege 2872 9aaff6cf7d1955bbafff0bdca2530930_NeikiAnalytics.exe Token: SeDebugPrivilege 2872 9aaff6cf7d1955bbafff0bdca2530930_NeikiAnalytics.exe Token: SeDebugPrivilege 2872 9aaff6cf7d1955bbafff0bdca2530930_NeikiAnalytics.exe Token: SeDebugPrivilege 2872 9aaff6cf7d1955bbafff0bdca2530930_NeikiAnalytics.exe Token: SeDebugPrivilege 2872 9aaff6cf7d1955bbafff0bdca2530930_NeikiAnalytics.exe Token: SeDebugPrivilege 2872 9aaff6cf7d1955bbafff0bdca2530930_NeikiAnalytics.exe -
Suspicious use of WriteProcessMemory 40 IoCs
Processes:
9aaff6cf7d1955bbafff0bdca2530930_NeikiAnalytics.exedescription pid process target process PID 2872 wrote to memory of 1112 2872 9aaff6cf7d1955bbafff0bdca2530930_NeikiAnalytics.exe taskhost.exe PID 2872 wrote to memory of 1172 2872 9aaff6cf7d1955bbafff0bdca2530930_NeikiAnalytics.exe Dwm.exe PID 2872 wrote to memory of 1204 2872 9aaff6cf7d1955bbafff0bdca2530930_NeikiAnalytics.exe Explorer.EXE PID 2872 wrote to memory of 308 2872 9aaff6cf7d1955bbafff0bdca2530930_NeikiAnalytics.exe DllHost.exe PID 2872 wrote to memory of 1112 2872 9aaff6cf7d1955bbafff0bdca2530930_NeikiAnalytics.exe taskhost.exe PID 2872 wrote to memory of 1172 2872 9aaff6cf7d1955bbafff0bdca2530930_NeikiAnalytics.exe Dwm.exe PID 2872 wrote to memory of 1204 2872 9aaff6cf7d1955bbafff0bdca2530930_NeikiAnalytics.exe Explorer.EXE PID 2872 wrote to memory of 1112 2872 9aaff6cf7d1955bbafff0bdca2530930_NeikiAnalytics.exe taskhost.exe PID 2872 wrote to memory of 1172 2872 9aaff6cf7d1955bbafff0bdca2530930_NeikiAnalytics.exe Dwm.exe PID 2872 wrote to memory of 1204 2872 9aaff6cf7d1955bbafff0bdca2530930_NeikiAnalytics.exe Explorer.EXE PID 2872 wrote to memory of 1112 2872 9aaff6cf7d1955bbafff0bdca2530930_NeikiAnalytics.exe taskhost.exe PID 2872 wrote to memory of 1172 2872 9aaff6cf7d1955bbafff0bdca2530930_NeikiAnalytics.exe Dwm.exe PID 2872 wrote to memory of 1204 2872 9aaff6cf7d1955bbafff0bdca2530930_NeikiAnalytics.exe Explorer.EXE PID 2872 wrote to memory of 1112 2872 9aaff6cf7d1955bbafff0bdca2530930_NeikiAnalytics.exe taskhost.exe PID 2872 wrote to memory of 1172 2872 9aaff6cf7d1955bbafff0bdca2530930_NeikiAnalytics.exe Dwm.exe PID 2872 wrote to memory of 1204 2872 9aaff6cf7d1955bbafff0bdca2530930_NeikiAnalytics.exe Explorer.EXE PID 2872 wrote to memory of 1112 2872 9aaff6cf7d1955bbafff0bdca2530930_NeikiAnalytics.exe taskhost.exe PID 2872 wrote to memory of 1172 2872 9aaff6cf7d1955bbafff0bdca2530930_NeikiAnalytics.exe Dwm.exe PID 2872 wrote to memory of 1204 2872 9aaff6cf7d1955bbafff0bdca2530930_NeikiAnalytics.exe Explorer.EXE PID 2872 wrote to memory of 1112 2872 9aaff6cf7d1955bbafff0bdca2530930_NeikiAnalytics.exe taskhost.exe PID 2872 wrote to memory of 1172 2872 9aaff6cf7d1955bbafff0bdca2530930_NeikiAnalytics.exe Dwm.exe PID 2872 wrote to memory of 1204 2872 9aaff6cf7d1955bbafff0bdca2530930_NeikiAnalytics.exe Explorer.EXE PID 2872 wrote to memory of 1112 2872 9aaff6cf7d1955bbafff0bdca2530930_NeikiAnalytics.exe taskhost.exe PID 2872 wrote to memory of 1172 2872 9aaff6cf7d1955bbafff0bdca2530930_NeikiAnalytics.exe Dwm.exe PID 2872 wrote to memory of 1204 2872 9aaff6cf7d1955bbafff0bdca2530930_NeikiAnalytics.exe Explorer.EXE PID 2872 wrote to memory of 1112 2872 9aaff6cf7d1955bbafff0bdca2530930_NeikiAnalytics.exe taskhost.exe PID 2872 wrote to memory of 1172 2872 9aaff6cf7d1955bbafff0bdca2530930_NeikiAnalytics.exe Dwm.exe PID 2872 wrote to memory of 1204 2872 9aaff6cf7d1955bbafff0bdca2530930_NeikiAnalytics.exe Explorer.EXE PID 2872 wrote to memory of 1112 2872 9aaff6cf7d1955bbafff0bdca2530930_NeikiAnalytics.exe taskhost.exe PID 2872 wrote to memory of 1172 2872 9aaff6cf7d1955bbafff0bdca2530930_NeikiAnalytics.exe Dwm.exe PID 2872 wrote to memory of 1204 2872 9aaff6cf7d1955bbafff0bdca2530930_NeikiAnalytics.exe Explorer.EXE PID 2872 wrote to memory of 1112 2872 9aaff6cf7d1955bbafff0bdca2530930_NeikiAnalytics.exe taskhost.exe PID 2872 wrote to memory of 1172 2872 9aaff6cf7d1955bbafff0bdca2530930_NeikiAnalytics.exe Dwm.exe PID 2872 wrote to memory of 1204 2872 9aaff6cf7d1955bbafff0bdca2530930_NeikiAnalytics.exe Explorer.EXE PID 2872 wrote to memory of 1112 2872 9aaff6cf7d1955bbafff0bdca2530930_NeikiAnalytics.exe taskhost.exe PID 2872 wrote to memory of 1172 2872 9aaff6cf7d1955bbafff0bdca2530930_NeikiAnalytics.exe Dwm.exe PID 2872 wrote to memory of 1204 2872 9aaff6cf7d1955bbafff0bdca2530930_NeikiAnalytics.exe Explorer.EXE PID 2872 wrote to memory of 1112 2872 9aaff6cf7d1955bbafff0bdca2530930_NeikiAnalytics.exe taskhost.exe PID 2872 wrote to memory of 1172 2872 9aaff6cf7d1955bbafff0bdca2530930_NeikiAnalytics.exe Dwm.exe PID 2872 wrote to memory of 1204 2872 9aaff6cf7d1955bbafff0bdca2530930_NeikiAnalytics.exe Explorer.EXE -
System policy modification 1 TTPs 1 IoCs
Processes:
9aaff6cf7d1955bbafff0bdca2530930_NeikiAnalytics.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 9aaff6cf7d1955bbafff0bdca2530930_NeikiAnalytics.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1112
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1172
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1204
-
C:\Users\Admin\AppData\Local\Temp\9aaff6cf7d1955bbafff0bdca2530930_NeikiAnalytics.exe"C:\Users\Admin\AppData\Local\Temp\9aaff6cf7d1955bbafff0bdca2530930_NeikiAnalytics.exe"2⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops autorun.inf file
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2872
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:308
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
3Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
97KB
MD5e5dfcb0a302a9fb8afde18cfcb2608d9
SHA1f3e3c51b67badea5d86b416ce8cc4d81520e6f21
SHA256a309114796926d9bc72eb2a161f827bbd83d8a0d7a63fc5b4d5e1eb98ba94ff1
SHA51215713bb1df6eabcd6c1aae2562179533b9d042e3fab6f0b504c659953f532eef505eb510243774331d2adaa370fc84e9fe520fe986f3de2e965f21fe20e0a018