Analysis
-
max time kernel
125s -
max time network
124s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
18-05-2024 21:19
Static task
static1
Behavioral task
behavioral1
Sample
046e62226efbb2810694adf45a34fdd0_NeikiAnalytics.exe
Resource
win7-20240221-en
General
-
Target
046e62226efbb2810694adf45a34fdd0_NeikiAnalytics.exe
-
Size
65KB
-
MD5
046e62226efbb2810694adf45a34fdd0
-
SHA1
6998ed5f4da3770ebbbab98d940b11a469414d94
-
SHA256
a5a7ad5872db1dc1b3cd3decdfa17fc307f2fe1c1a853fa7d5fb111ce994f460
-
SHA512
17ad749fa2eb956d5e81f0c33dd01a3fb37b131dd5f8c3f09fd1fa420d36011957452a621af5060ccc67debdeb9e1c61436f84cadea4c7314bd12080501faf25
-
SSDEEP
1536:rwAh2HAN/32DNCt7+A00SusF1Yrz/cwiWGVVF2mgOU3C16p8PdG:AgF2DQAA00Lxrz/ViW7mf3dG
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 2 TTPs 3 IoCs
Processes:
046e62226efbb2810694adf45a34fdd0_NeikiAnalytics.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" 046e62226efbb2810694adf45a34fdd0_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" 046e62226efbb2810694adf45a34fdd0_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" 046e62226efbb2810694adf45a34fdd0_NeikiAnalytics.exe -
Processes:
046e62226efbb2810694adf45a34fdd0_NeikiAnalytics.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 046e62226efbb2810694adf45a34fdd0_NeikiAnalytics.exe -
Processes:
046e62226efbb2810694adf45a34fdd0_NeikiAnalytics.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" 046e62226efbb2810694adf45a34fdd0_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" 046e62226efbb2810694adf45a34fdd0_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" 046e62226efbb2810694adf45a34fdd0_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" 046e62226efbb2810694adf45a34fdd0_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" 046e62226efbb2810694adf45a34fdd0_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" 046e62226efbb2810694adf45a34fdd0_NeikiAnalytics.exe -
Processes:
resource yara_rule behavioral1/memory/1184-23-0x0000000000710000-0x00000000017CA000-memory.dmp upx behavioral1/memory/1184-24-0x0000000000710000-0x00000000017CA000-memory.dmp upx behavioral1/memory/1184-19-0x0000000000710000-0x00000000017CA000-memory.dmp upx behavioral1/memory/1184-4-0x0000000000710000-0x00000000017CA000-memory.dmp upx behavioral1/memory/1184-5-0x0000000000710000-0x00000000017CA000-memory.dmp upx behavioral1/memory/1184-22-0x0000000000710000-0x00000000017CA000-memory.dmp upx behavioral1/memory/1184-20-0x0000000000710000-0x00000000017CA000-memory.dmp upx behavioral1/memory/1184-6-0x0000000000710000-0x00000000017CA000-memory.dmp upx behavioral1/memory/1184-7-0x0000000000710000-0x00000000017CA000-memory.dmp upx behavioral1/memory/1184-2-0x0000000000710000-0x00000000017CA000-memory.dmp upx behavioral1/memory/1184-1-0x0000000000710000-0x00000000017CA000-memory.dmp upx behavioral1/memory/1184-31-0x0000000000710000-0x00000000017CA000-memory.dmp upx behavioral1/memory/1184-32-0x0000000000710000-0x00000000017CA000-memory.dmp upx behavioral1/memory/1184-33-0x0000000000710000-0x00000000017CA000-memory.dmp upx behavioral1/memory/1184-34-0x0000000000710000-0x00000000017CA000-memory.dmp upx behavioral1/memory/1184-35-0x0000000000710000-0x00000000017CA000-memory.dmp upx behavioral1/memory/1184-37-0x0000000000710000-0x00000000017CA000-memory.dmp upx behavioral1/memory/1184-38-0x0000000000710000-0x00000000017CA000-memory.dmp upx behavioral1/memory/1184-39-0x0000000000710000-0x00000000017CA000-memory.dmp upx behavioral1/memory/1184-42-0x0000000000710000-0x00000000017CA000-memory.dmp upx behavioral1/memory/1184-47-0x0000000000710000-0x00000000017CA000-memory.dmp upx behavioral1/memory/1184-50-0x0000000000710000-0x00000000017CA000-memory.dmp upx behavioral1/memory/1184-51-0x0000000000710000-0x00000000017CA000-memory.dmp upx behavioral1/memory/1184-53-0x0000000000710000-0x00000000017CA000-memory.dmp upx behavioral1/memory/1184-54-0x0000000000710000-0x00000000017CA000-memory.dmp upx behavioral1/memory/1184-57-0x0000000000710000-0x00000000017CA000-memory.dmp upx behavioral1/memory/1184-58-0x0000000000710000-0x00000000017CA000-memory.dmp upx behavioral1/memory/1184-61-0x0000000000710000-0x00000000017CA000-memory.dmp upx behavioral1/memory/1184-62-0x0000000000710000-0x00000000017CA000-memory.dmp upx behavioral1/memory/1184-64-0x0000000000710000-0x00000000017CA000-memory.dmp upx behavioral1/memory/1184-66-0x0000000000710000-0x00000000017CA000-memory.dmp upx behavioral1/memory/1184-73-0x0000000000710000-0x00000000017CA000-memory.dmp upx behavioral1/memory/1184-75-0x0000000000710000-0x00000000017CA000-memory.dmp upx behavioral1/memory/1184-82-0x0000000000710000-0x00000000017CA000-memory.dmp upx behavioral1/memory/1184-93-0x0000000000710000-0x00000000017CA000-memory.dmp upx -
Processes:
046e62226efbb2810694adf45a34fdd0_NeikiAnalytics.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" 046e62226efbb2810694adf45a34fdd0_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" 046e62226efbb2810694adf45a34fdd0_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" 046e62226efbb2810694adf45a34fdd0_NeikiAnalytics.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc 046e62226efbb2810694adf45a34fdd0_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" 046e62226efbb2810694adf45a34fdd0_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" 046e62226efbb2810694adf45a34fdd0_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" 046e62226efbb2810694adf45a34fdd0_NeikiAnalytics.exe -
Processes:
046e62226efbb2810694adf45a34fdd0_NeikiAnalytics.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 046e62226efbb2810694adf45a34fdd0_NeikiAnalytics.exe -
Enumerates connected drives 3 TTPs 21 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
046e62226efbb2810694adf45a34fdd0_NeikiAnalytics.exedescription ioc process File opened (read-only) \??\J: 046e62226efbb2810694adf45a34fdd0_NeikiAnalytics.exe File opened (read-only) \??\O: 046e62226efbb2810694adf45a34fdd0_NeikiAnalytics.exe File opened (read-only) \??\Q: 046e62226efbb2810694adf45a34fdd0_NeikiAnalytics.exe File opened (read-only) \??\X: 046e62226efbb2810694adf45a34fdd0_NeikiAnalytics.exe File opened (read-only) \??\S: 046e62226efbb2810694adf45a34fdd0_NeikiAnalytics.exe File opened (read-only) \??\T: 046e62226efbb2810694adf45a34fdd0_NeikiAnalytics.exe File opened (read-only) \??\V: 046e62226efbb2810694adf45a34fdd0_NeikiAnalytics.exe File opened (read-only) \??\Z: 046e62226efbb2810694adf45a34fdd0_NeikiAnalytics.exe File opened (read-only) \??\E: 046e62226efbb2810694adf45a34fdd0_NeikiAnalytics.exe File opened (read-only) \??\I: 046e62226efbb2810694adf45a34fdd0_NeikiAnalytics.exe File opened (read-only) \??\N: 046e62226efbb2810694adf45a34fdd0_NeikiAnalytics.exe File opened (read-only) \??\R: 046e62226efbb2810694adf45a34fdd0_NeikiAnalytics.exe File opened (read-only) \??\U: 046e62226efbb2810694adf45a34fdd0_NeikiAnalytics.exe File opened (read-only) \??\W: 046e62226efbb2810694adf45a34fdd0_NeikiAnalytics.exe File opened (read-only) \??\G: 046e62226efbb2810694adf45a34fdd0_NeikiAnalytics.exe File opened (read-only) \??\K: 046e62226efbb2810694adf45a34fdd0_NeikiAnalytics.exe File opened (read-only) \??\L: 046e62226efbb2810694adf45a34fdd0_NeikiAnalytics.exe File opened (read-only) \??\P: 046e62226efbb2810694adf45a34fdd0_NeikiAnalytics.exe File opened (read-only) \??\H: 046e62226efbb2810694adf45a34fdd0_NeikiAnalytics.exe File opened (read-only) \??\M: 046e62226efbb2810694adf45a34fdd0_NeikiAnalytics.exe File opened (read-only) \??\Y: 046e62226efbb2810694adf45a34fdd0_NeikiAnalytics.exe -
Drops autorun.inf file 1 TTPs 2 IoCs
Malware can abuse Windows Autorun to spread further via attached volumes.
Processes:
046e62226efbb2810694adf45a34fdd0_NeikiAnalytics.exedescription ioc process File opened for modification C:\autorun.inf 046e62226efbb2810694adf45a34fdd0_NeikiAnalytics.exe File opened for modification F:\autorun.inf 046e62226efbb2810694adf45a34fdd0_NeikiAnalytics.exe -
Drops file in Program Files directory 5 IoCs
Processes:
046e62226efbb2810694adf45a34fdd0_NeikiAnalytics.exedescription ioc process File opened for modification C:\Program Files\7-Zip\7zFM.exe 046e62226efbb2810694adf45a34fdd0_NeikiAnalytics.exe File opened for modification C:\Program Files\7-Zip\7zG.exe 046e62226efbb2810694adf45a34fdd0_NeikiAnalytics.exe File opened for modification C:\Program Files\7-Zip\Uninstall.exe 046e62226efbb2810694adf45a34fdd0_NeikiAnalytics.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\BCSSync.exe 046e62226efbb2810694adf45a34fdd0_NeikiAnalytics.exe File opened for modification C:\Program Files\7-Zip\7z.exe 046e62226efbb2810694adf45a34fdd0_NeikiAnalytics.exe -
Drops file in Windows directory 2 IoCs
Processes:
046e62226efbb2810694adf45a34fdd0_NeikiAnalytics.exedescription ioc process File created C:\Windows\f767aea 046e62226efbb2810694adf45a34fdd0_NeikiAnalytics.exe File opened for modification C:\Windows\SYSTEM.INI 046e62226efbb2810694adf45a34fdd0_NeikiAnalytics.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 13 IoCs
Processes:
046e62226efbb2810694adf45a34fdd0_NeikiAnalytics.exepid process 1184 046e62226efbb2810694adf45a34fdd0_NeikiAnalytics.exe 1184 046e62226efbb2810694adf45a34fdd0_NeikiAnalytics.exe 1184 046e62226efbb2810694adf45a34fdd0_NeikiAnalytics.exe 1184 046e62226efbb2810694adf45a34fdd0_NeikiAnalytics.exe 1184 046e62226efbb2810694adf45a34fdd0_NeikiAnalytics.exe 1184 046e62226efbb2810694adf45a34fdd0_NeikiAnalytics.exe 1184 046e62226efbb2810694adf45a34fdd0_NeikiAnalytics.exe 1184 046e62226efbb2810694adf45a34fdd0_NeikiAnalytics.exe 1184 046e62226efbb2810694adf45a34fdd0_NeikiAnalytics.exe 1184 046e62226efbb2810694adf45a34fdd0_NeikiAnalytics.exe 1184 046e62226efbb2810694adf45a34fdd0_NeikiAnalytics.exe 1184 046e62226efbb2810694adf45a34fdd0_NeikiAnalytics.exe 1184 046e62226efbb2810694adf45a34fdd0_NeikiAnalytics.exe -
Suspicious use of AdjustPrivilegeToken 30 IoCs
Processes:
046e62226efbb2810694adf45a34fdd0_NeikiAnalytics.exedescription pid process Token: SeDebugPrivilege 1184 046e62226efbb2810694adf45a34fdd0_NeikiAnalytics.exe Token: SeDebugPrivilege 1184 046e62226efbb2810694adf45a34fdd0_NeikiAnalytics.exe Token: SeDebugPrivilege 1184 046e62226efbb2810694adf45a34fdd0_NeikiAnalytics.exe Token: SeDebugPrivilege 1184 046e62226efbb2810694adf45a34fdd0_NeikiAnalytics.exe Token: SeDebugPrivilege 1184 046e62226efbb2810694adf45a34fdd0_NeikiAnalytics.exe Token: SeDebugPrivilege 1184 046e62226efbb2810694adf45a34fdd0_NeikiAnalytics.exe Token: SeDebugPrivilege 1184 046e62226efbb2810694adf45a34fdd0_NeikiAnalytics.exe Token: SeDebugPrivilege 1184 046e62226efbb2810694adf45a34fdd0_NeikiAnalytics.exe Token: SeDebugPrivilege 1184 046e62226efbb2810694adf45a34fdd0_NeikiAnalytics.exe Token: SeDebugPrivilege 1184 046e62226efbb2810694adf45a34fdd0_NeikiAnalytics.exe Token: SeDebugPrivilege 1184 046e62226efbb2810694adf45a34fdd0_NeikiAnalytics.exe Token: SeDebugPrivilege 1184 046e62226efbb2810694adf45a34fdd0_NeikiAnalytics.exe Token: SeDebugPrivilege 1184 046e62226efbb2810694adf45a34fdd0_NeikiAnalytics.exe Token: SeDebugPrivilege 1184 046e62226efbb2810694adf45a34fdd0_NeikiAnalytics.exe Token: SeDebugPrivilege 1184 046e62226efbb2810694adf45a34fdd0_NeikiAnalytics.exe Token: SeDebugPrivilege 1184 046e62226efbb2810694adf45a34fdd0_NeikiAnalytics.exe Token: SeDebugPrivilege 1184 046e62226efbb2810694adf45a34fdd0_NeikiAnalytics.exe Token: SeDebugPrivilege 1184 046e62226efbb2810694adf45a34fdd0_NeikiAnalytics.exe Token: SeDebugPrivilege 1184 046e62226efbb2810694adf45a34fdd0_NeikiAnalytics.exe Token: SeDebugPrivilege 1184 046e62226efbb2810694adf45a34fdd0_NeikiAnalytics.exe Token: SeDebugPrivilege 1184 046e62226efbb2810694adf45a34fdd0_NeikiAnalytics.exe Token: SeDebugPrivilege 1184 046e62226efbb2810694adf45a34fdd0_NeikiAnalytics.exe Token: SeDebugPrivilege 1184 046e62226efbb2810694adf45a34fdd0_NeikiAnalytics.exe Token: SeDebugPrivilege 1184 046e62226efbb2810694adf45a34fdd0_NeikiAnalytics.exe Token: SeDebugPrivilege 1184 046e62226efbb2810694adf45a34fdd0_NeikiAnalytics.exe Token: SeDebugPrivilege 1184 046e62226efbb2810694adf45a34fdd0_NeikiAnalytics.exe Token: SeDebugPrivilege 1184 046e62226efbb2810694adf45a34fdd0_NeikiAnalytics.exe Token: SeDebugPrivilege 1184 046e62226efbb2810694adf45a34fdd0_NeikiAnalytics.exe Token: SeDebugPrivilege 1184 046e62226efbb2810694adf45a34fdd0_NeikiAnalytics.exe Token: SeDebugPrivilege 1184 046e62226efbb2810694adf45a34fdd0_NeikiAnalytics.exe -
Suspicious use of WriteProcessMemory 40 IoCs
Processes:
046e62226efbb2810694adf45a34fdd0_NeikiAnalytics.exedescription pid process target process PID 1184 wrote to memory of 1104 1184 046e62226efbb2810694adf45a34fdd0_NeikiAnalytics.exe taskhost.exe PID 1184 wrote to memory of 1164 1184 046e62226efbb2810694adf45a34fdd0_NeikiAnalytics.exe Dwm.exe PID 1184 wrote to memory of 1192 1184 046e62226efbb2810694adf45a34fdd0_NeikiAnalytics.exe Explorer.EXE PID 1184 wrote to memory of 1716 1184 046e62226efbb2810694adf45a34fdd0_NeikiAnalytics.exe DllHost.exe PID 1184 wrote to memory of 1104 1184 046e62226efbb2810694adf45a34fdd0_NeikiAnalytics.exe taskhost.exe PID 1184 wrote to memory of 1164 1184 046e62226efbb2810694adf45a34fdd0_NeikiAnalytics.exe Dwm.exe PID 1184 wrote to memory of 1192 1184 046e62226efbb2810694adf45a34fdd0_NeikiAnalytics.exe Explorer.EXE PID 1184 wrote to memory of 1104 1184 046e62226efbb2810694adf45a34fdd0_NeikiAnalytics.exe taskhost.exe PID 1184 wrote to memory of 1164 1184 046e62226efbb2810694adf45a34fdd0_NeikiAnalytics.exe Dwm.exe PID 1184 wrote to memory of 1192 1184 046e62226efbb2810694adf45a34fdd0_NeikiAnalytics.exe Explorer.EXE PID 1184 wrote to memory of 1104 1184 046e62226efbb2810694adf45a34fdd0_NeikiAnalytics.exe taskhost.exe PID 1184 wrote to memory of 1164 1184 046e62226efbb2810694adf45a34fdd0_NeikiAnalytics.exe Dwm.exe PID 1184 wrote to memory of 1192 1184 046e62226efbb2810694adf45a34fdd0_NeikiAnalytics.exe Explorer.EXE PID 1184 wrote to memory of 1104 1184 046e62226efbb2810694adf45a34fdd0_NeikiAnalytics.exe taskhost.exe PID 1184 wrote to memory of 1164 1184 046e62226efbb2810694adf45a34fdd0_NeikiAnalytics.exe Dwm.exe PID 1184 wrote to memory of 1192 1184 046e62226efbb2810694adf45a34fdd0_NeikiAnalytics.exe Explorer.EXE PID 1184 wrote to memory of 1104 1184 046e62226efbb2810694adf45a34fdd0_NeikiAnalytics.exe taskhost.exe PID 1184 wrote to memory of 1164 1184 046e62226efbb2810694adf45a34fdd0_NeikiAnalytics.exe Dwm.exe PID 1184 wrote to memory of 1192 1184 046e62226efbb2810694adf45a34fdd0_NeikiAnalytics.exe Explorer.EXE PID 1184 wrote to memory of 1104 1184 046e62226efbb2810694adf45a34fdd0_NeikiAnalytics.exe taskhost.exe PID 1184 wrote to memory of 1164 1184 046e62226efbb2810694adf45a34fdd0_NeikiAnalytics.exe Dwm.exe PID 1184 wrote to memory of 1192 1184 046e62226efbb2810694adf45a34fdd0_NeikiAnalytics.exe Explorer.EXE PID 1184 wrote to memory of 1104 1184 046e62226efbb2810694adf45a34fdd0_NeikiAnalytics.exe taskhost.exe PID 1184 wrote to memory of 1164 1184 046e62226efbb2810694adf45a34fdd0_NeikiAnalytics.exe Dwm.exe PID 1184 wrote to memory of 1192 1184 046e62226efbb2810694adf45a34fdd0_NeikiAnalytics.exe Explorer.EXE PID 1184 wrote to memory of 1104 1184 046e62226efbb2810694adf45a34fdd0_NeikiAnalytics.exe taskhost.exe PID 1184 wrote to memory of 1164 1184 046e62226efbb2810694adf45a34fdd0_NeikiAnalytics.exe Dwm.exe PID 1184 wrote to memory of 1192 1184 046e62226efbb2810694adf45a34fdd0_NeikiAnalytics.exe Explorer.EXE PID 1184 wrote to memory of 1104 1184 046e62226efbb2810694adf45a34fdd0_NeikiAnalytics.exe taskhost.exe PID 1184 wrote to memory of 1164 1184 046e62226efbb2810694adf45a34fdd0_NeikiAnalytics.exe Dwm.exe PID 1184 wrote to memory of 1192 1184 046e62226efbb2810694adf45a34fdd0_NeikiAnalytics.exe Explorer.EXE PID 1184 wrote to memory of 1104 1184 046e62226efbb2810694adf45a34fdd0_NeikiAnalytics.exe taskhost.exe PID 1184 wrote to memory of 1164 1184 046e62226efbb2810694adf45a34fdd0_NeikiAnalytics.exe Dwm.exe PID 1184 wrote to memory of 1192 1184 046e62226efbb2810694adf45a34fdd0_NeikiAnalytics.exe Explorer.EXE PID 1184 wrote to memory of 1104 1184 046e62226efbb2810694adf45a34fdd0_NeikiAnalytics.exe taskhost.exe PID 1184 wrote to memory of 1164 1184 046e62226efbb2810694adf45a34fdd0_NeikiAnalytics.exe Dwm.exe PID 1184 wrote to memory of 1192 1184 046e62226efbb2810694adf45a34fdd0_NeikiAnalytics.exe Explorer.EXE PID 1184 wrote to memory of 1104 1184 046e62226efbb2810694adf45a34fdd0_NeikiAnalytics.exe taskhost.exe PID 1184 wrote to memory of 1164 1184 046e62226efbb2810694adf45a34fdd0_NeikiAnalytics.exe Dwm.exe PID 1184 wrote to memory of 1192 1184 046e62226efbb2810694adf45a34fdd0_NeikiAnalytics.exe Explorer.EXE -
System policy modification 1 TTPs 1 IoCs
Processes:
046e62226efbb2810694adf45a34fdd0_NeikiAnalytics.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 046e62226efbb2810694adf45a34fdd0_NeikiAnalytics.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1104
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1164
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1192
-
C:\Users\Admin\AppData\Local\Temp\046e62226efbb2810694adf45a34fdd0_NeikiAnalytics.exe"C:\Users\Admin\AppData\Local\Temp\046e62226efbb2810694adf45a34fdd0_NeikiAnalytics.exe"2⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops autorun.inf file
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1184
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:1716
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
3Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
97KB
MD560487487e09d1009f4eb50d3ccd360f0
SHA186505ef0759adc2798930d1b735918dc95384067
SHA2566e3246325ac5224e7051b10e7498296d709ae010e48ddf1b1fda36f235f47985
SHA512784f3ded355094c90387b6b5960da732d050e857f34bdb1d6081cea94f66f9f02186e9bb5bb541d8719049e578e01d56728a5018d291d5f1d23ebd6d93f1eb86