Analysis
-
max time kernel
127s -
max time network
118s -
platform
windows7_x64 -
resource
win7-20240508-en -
resource tags
arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system -
submitted
23-05-2024 03:24
Static task
static1
Behavioral task
behavioral1
Sample
81eaf7d9d1d19f1f8f5b15bc30de6dd0_NeikiAnalytics.exe
Resource
win7-20240508-en
General
-
Target
81eaf7d9d1d19f1f8f5b15bc30de6dd0_NeikiAnalytics.exe
-
Size
65KB
-
MD5
81eaf7d9d1d19f1f8f5b15bc30de6dd0
-
SHA1
5828d0db1360b2d9bf409e1d155d866e8cf04a2f
-
SHA256
8935904b5c553dad1a0f0f8ee9d232ca828fd3bff09ae0f8a423d3ab11b20512
-
SHA512
934bb425b4c2d32851f9a25f4497537ca37ff1e039266b796f8d481e53d3fd2bee6cf58e0a7b2537c17c412dcec3609bf4d16959b8e821ea3574aab10daebef8
-
SSDEEP
1536:hB18SmmqZ9yOW+R9IcjGaYu7Fj4lRE1IMQ39zvm8oHi1nR:p8Smmql9R9IcjMu7Fj4lRmP2vm8D
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 2 TTPs 3 IoCs
Processes:
81eaf7d9d1d19f1f8f5b15bc30de6dd0_NeikiAnalytics.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" 81eaf7d9d1d19f1f8f5b15bc30de6dd0_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" 81eaf7d9d1d19f1f8f5b15bc30de6dd0_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" 81eaf7d9d1d19f1f8f5b15bc30de6dd0_NeikiAnalytics.exe -
Processes:
81eaf7d9d1d19f1f8f5b15bc30de6dd0_NeikiAnalytics.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 81eaf7d9d1d19f1f8f5b15bc30de6dd0_NeikiAnalytics.exe -
Processes:
81eaf7d9d1d19f1f8f5b15bc30de6dd0_NeikiAnalytics.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" 81eaf7d9d1d19f1f8f5b15bc30de6dd0_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" 81eaf7d9d1d19f1f8f5b15bc30de6dd0_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" 81eaf7d9d1d19f1f8f5b15bc30de6dd0_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" 81eaf7d9d1d19f1f8f5b15bc30de6dd0_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" 81eaf7d9d1d19f1f8f5b15bc30de6dd0_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" 81eaf7d9d1d19f1f8f5b15bc30de6dd0_NeikiAnalytics.exe -
Processes:
resource yara_rule behavioral1/memory/3056-4-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/3056-8-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/3056-3-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/3056-7-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/3056-6-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/3056-10-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/3056-22-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/3056-9-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/3056-5-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/3056-11-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/3056-29-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/3056-30-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/3056-31-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/3056-32-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/3056-33-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/3056-35-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/3056-36-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/3056-37-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/3056-40-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/3056-44-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/3056-46-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/3056-47-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/3056-49-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/3056-52-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/3056-53-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/3056-57-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/3056-59-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/3056-60-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/3056-62-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/3056-63-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/3056-66-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/3056-67-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/3056-79-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/3056-80-0x0000000000590000-0x000000000164A000-memory.dmp upx -
Processes:
81eaf7d9d1d19f1f8f5b15bc30de6dd0_NeikiAnalytics.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" 81eaf7d9d1d19f1f8f5b15bc30de6dd0_NeikiAnalytics.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc 81eaf7d9d1d19f1f8f5b15bc30de6dd0_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" 81eaf7d9d1d19f1f8f5b15bc30de6dd0_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" 81eaf7d9d1d19f1f8f5b15bc30de6dd0_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" 81eaf7d9d1d19f1f8f5b15bc30de6dd0_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" 81eaf7d9d1d19f1f8f5b15bc30de6dd0_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" 81eaf7d9d1d19f1f8f5b15bc30de6dd0_NeikiAnalytics.exe -
Processes:
81eaf7d9d1d19f1f8f5b15bc30de6dd0_NeikiAnalytics.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 81eaf7d9d1d19f1f8f5b15bc30de6dd0_NeikiAnalytics.exe -
Enumerates connected drives 3 TTPs 21 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
81eaf7d9d1d19f1f8f5b15bc30de6dd0_NeikiAnalytics.exedescription ioc process File opened (read-only) \??\Q: 81eaf7d9d1d19f1f8f5b15bc30de6dd0_NeikiAnalytics.exe File opened (read-only) \??\V: 81eaf7d9d1d19f1f8f5b15bc30de6dd0_NeikiAnalytics.exe File opened (read-only) \??\Y: 81eaf7d9d1d19f1f8f5b15bc30de6dd0_NeikiAnalytics.exe File opened (read-only) \??\E: 81eaf7d9d1d19f1f8f5b15bc30de6dd0_NeikiAnalytics.exe File opened (read-only) \??\H: 81eaf7d9d1d19f1f8f5b15bc30de6dd0_NeikiAnalytics.exe File opened (read-only) \??\K: 81eaf7d9d1d19f1f8f5b15bc30de6dd0_NeikiAnalytics.exe File opened (read-only) \??\Z: 81eaf7d9d1d19f1f8f5b15bc30de6dd0_NeikiAnalytics.exe File opened (read-only) \??\N: 81eaf7d9d1d19f1f8f5b15bc30de6dd0_NeikiAnalytics.exe File opened (read-only) \??\W: 81eaf7d9d1d19f1f8f5b15bc30de6dd0_NeikiAnalytics.exe File opened (read-only) \??\X: 81eaf7d9d1d19f1f8f5b15bc30de6dd0_NeikiAnalytics.exe File opened (read-only) \??\G: 81eaf7d9d1d19f1f8f5b15bc30de6dd0_NeikiAnalytics.exe File opened (read-only) \??\L: 81eaf7d9d1d19f1f8f5b15bc30de6dd0_NeikiAnalytics.exe File opened (read-only) \??\M: 81eaf7d9d1d19f1f8f5b15bc30de6dd0_NeikiAnalytics.exe File opened (read-only) \??\P: 81eaf7d9d1d19f1f8f5b15bc30de6dd0_NeikiAnalytics.exe File opened (read-only) \??\R: 81eaf7d9d1d19f1f8f5b15bc30de6dd0_NeikiAnalytics.exe File opened (read-only) \??\S: 81eaf7d9d1d19f1f8f5b15bc30de6dd0_NeikiAnalytics.exe File opened (read-only) \??\T: 81eaf7d9d1d19f1f8f5b15bc30de6dd0_NeikiAnalytics.exe File opened (read-only) \??\U: 81eaf7d9d1d19f1f8f5b15bc30de6dd0_NeikiAnalytics.exe File opened (read-only) \??\I: 81eaf7d9d1d19f1f8f5b15bc30de6dd0_NeikiAnalytics.exe File opened (read-only) \??\J: 81eaf7d9d1d19f1f8f5b15bc30de6dd0_NeikiAnalytics.exe File opened (read-only) \??\O: 81eaf7d9d1d19f1f8f5b15bc30de6dd0_NeikiAnalytics.exe -
Drops autorun.inf file 1 TTPs 2 IoCs
Malware can abuse Windows Autorun to spread further via attached volumes.
Processes:
81eaf7d9d1d19f1f8f5b15bc30de6dd0_NeikiAnalytics.exedescription ioc process File opened for modification C:\autorun.inf 81eaf7d9d1d19f1f8f5b15bc30de6dd0_NeikiAnalytics.exe File opened for modification F:\autorun.inf 81eaf7d9d1d19f1f8f5b15bc30de6dd0_NeikiAnalytics.exe -
Drops file in Program Files directory 5 IoCs
Processes:
81eaf7d9d1d19f1f8f5b15bc30de6dd0_NeikiAnalytics.exedescription ioc process File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\BCSSync.exe 81eaf7d9d1d19f1f8f5b15bc30de6dd0_NeikiAnalytics.exe File opened for modification C:\Program Files\7-Zip\7z.exe 81eaf7d9d1d19f1f8f5b15bc30de6dd0_NeikiAnalytics.exe File opened for modification C:\Program Files\7-Zip\7zFM.exe 81eaf7d9d1d19f1f8f5b15bc30de6dd0_NeikiAnalytics.exe File opened for modification C:\Program Files\7-Zip\7zG.exe 81eaf7d9d1d19f1f8f5b15bc30de6dd0_NeikiAnalytics.exe File opened for modification C:\Program Files\7-Zip\Uninstall.exe 81eaf7d9d1d19f1f8f5b15bc30de6dd0_NeikiAnalytics.exe -
Drops file in Windows directory 2 IoCs
Processes:
81eaf7d9d1d19f1f8f5b15bc30de6dd0_NeikiAnalytics.exedescription ioc process File created C:\Windows\f76250e 81eaf7d9d1d19f1f8f5b15bc30de6dd0_NeikiAnalytics.exe File opened for modification C:\Windows\SYSTEM.INI 81eaf7d9d1d19f1f8f5b15bc30de6dd0_NeikiAnalytics.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 13 IoCs
Processes:
81eaf7d9d1d19f1f8f5b15bc30de6dd0_NeikiAnalytics.exepid process 3056 81eaf7d9d1d19f1f8f5b15bc30de6dd0_NeikiAnalytics.exe 3056 81eaf7d9d1d19f1f8f5b15bc30de6dd0_NeikiAnalytics.exe 3056 81eaf7d9d1d19f1f8f5b15bc30de6dd0_NeikiAnalytics.exe 3056 81eaf7d9d1d19f1f8f5b15bc30de6dd0_NeikiAnalytics.exe 3056 81eaf7d9d1d19f1f8f5b15bc30de6dd0_NeikiAnalytics.exe 3056 81eaf7d9d1d19f1f8f5b15bc30de6dd0_NeikiAnalytics.exe 3056 81eaf7d9d1d19f1f8f5b15bc30de6dd0_NeikiAnalytics.exe 3056 81eaf7d9d1d19f1f8f5b15bc30de6dd0_NeikiAnalytics.exe 3056 81eaf7d9d1d19f1f8f5b15bc30de6dd0_NeikiAnalytics.exe 3056 81eaf7d9d1d19f1f8f5b15bc30de6dd0_NeikiAnalytics.exe 3056 81eaf7d9d1d19f1f8f5b15bc30de6dd0_NeikiAnalytics.exe 3056 81eaf7d9d1d19f1f8f5b15bc30de6dd0_NeikiAnalytics.exe 3056 81eaf7d9d1d19f1f8f5b15bc30de6dd0_NeikiAnalytics.exe -
Suspicious use of AdjustPrivilegeToken 32 IoCs
Processes:
81eaf7d9d1d19f1f8f5b15bc30de6dd0_NeikiAnalytics.exedescription pid process Token: SeDebugPrivilege 3056 81eaf7d9d1d19f1f8f5b15bc30de6dd0_NeikiAnalytics.exe Token: SeDebugPrivilege 3056 81eaf7d9d1d19f1f8f5b15bc30de6dd0_NeikiAnalytics.exe Token: SeDebugPrivilege 3056 81eaf7d9d1d19f1f8f5b15bc30de6dd0_NeikiAnalytics.exe Token: SeDebugPrivilege 3056 81eaf7d9d1d19f1f8f5b15bc30de6dd0_NeikiAnalytics.exe Token: SeDebugPrivilege 3056 81eaf7d9d1d19f1f8f5b15bc30de6dd0_NeikiAnalytics.exe Token: SeDebugPrivilege 3056 81eaf7d9d1d19f1f8f5b15bc30de6dd0_NeikiAnalytics.exe Token: SeDebugPrivilege 3056 81eaf7d9d1d19f1f8f5b15bc30de6dd0_NeikiAnalytics.exe Token: SeDebugPrivilege 3056 81eaf7d9d1d19f1f8f5b15bc30de6dd0_NeikiAnalytics.exe Token: SeDebugPrivilege 3056 81eaf7d9d1d19f1f8f5b15bc30de6dd0_NeikiAnalytics.exe Token: SeDebugPrivilege 3056 81eaf7d9d1d19f1f8f5b15bc30de6dd0_NeikiAnalytics.exe Token: SeDebugPrivilege 3056 81eaf7d9d1d19f1f8f5b15bc30de6dd0_NeikiAnalytics.exe Token: SeDebugPrivilege 3056 81eaf7d9d1d19f1f8f5b15bc30de6dd0_NeikiAnalytics.exe Token: SeDebugPrivilege 3056 81eaf7d9d1d19f1f8f5b15bc30de6dd0_NeikiAnalytics.exe Token: SeDebugPrivilege 3056 81eaf7d9d1d19f1f8f5b15bc30de6dd0_NeikiAnalytics.exe Token: SeDebugPrivilege 3056 81eaf7d9d1d19f1f8f5b15bc30de6dd0_NeikiAnalytics.exe Token: SeDebugPrivilege 3056 81eaf7d9d1d19f1f8f5b15bc30de6dd0_NeikiAnalytics.exe Token: SeDebugPrivilege 3056 81eaf7d9d1d19f1f8f5b15bc30de6dd0_NeikiAnalytics.exe Token: SeDebugPrivilege 3056 81eaf7d9d1d19f1f8f5b15bc30de6dd0_NeikiAnalytics.exe Token: SeDebugPrivilege 3056 81eaf7d9d1d19f1f8f5b15bc30de6dd0_NeikiAnalytics.exe Token: SeDebugPrivilege 3056 81eaf7d9d1d19f1f8f5b15bc30de6dd0_NeikiAnalytics.exe Token: SeDebugPrivilege 3056 81eaf7d9d1d19f1f8f5b15bc30de6dd0_NeikiAnalytics.exe Token: SeDebugPrivilege 3056 81eaf7d9d1d19f1f8f5b15bc30de6dd0_NeikiAnalytics.exe Token: SeDebugPrivilege 3056 81eaf7d9d1d19f1f8f5b15bc30de6dd0_NeikiAnalytics.exe Token: SeDebugPrivilege 3056 81eaf7d9d1d19f1f8f5b15bc30de6dd0_NeikiAnalytics.exe Token: SeDebugPrivilege 3056 81eaf7d9d1d19f1f8f5b15bc30de6dd0_NeikiAnalytics.exe Token: SeDebugPrivilege 3056 81eaf7d9d1d19f1f8f5b15bc30de6dd0_NeikiAnalytics.exe Token: SeDebugPrivilege 3056 81eaf7d9d1d19f1f8f5b15bc30de6dd0_NeikiAnalytics.exe Token: SeDebugPrivilege 3056 81eaf7d9d1d19f1f8f5b15bc30de6dd0_NeikiAnalytics.exe Token: SeDebugPrivilege 3056 81eaf7d9d1d19f1f8f5b15bc30de6dd0_NeikiAnalytics.exe Token: SeDebugPrivilege 3056 81eaf7d9d1d19f1f8f5b15bc30de6dd0_NeikiAnalytics.exe Token: SeDebugPrivilege 3056 81eaf7d9d1d19f1f8f5b15bc30de6dd0_NeikiAnalytics.exe Token: SeDebugPrivilege 3056 81eaf7d9d1d19f1f8f5b15bc30de6dd0_NeikiAnalytics.exe -
Suspicious use of WriteProcessMemory 40 IoCs
Processes:
81eaf7d9d1d19f1f8f5b15bc30de6dd0_NeikiAnalytics.exedescription pid process target process PID 3056 wrote to memory of 1096 3056 81eaf7d9d1d19f1f8f5b15bc30de6dd0_NeikiAnalytics.exe taskhost.exe PID 3056 wrote to memory of 1156 3056 81eaf7d9d1d19f1f8f5b15bc30de6dd0_NeikiAnalytics.exe Dwm.exe PID 3056 wrote to memory of 1196 3056 81eaf7d9d1d19f1f8f5b15bc30de6dd0_NeikiAnalytics.exe Explorer.EXE PID 3056 wrote to memory of 1632 3056 81eaf7d9d1d19f1f8f5b15bc30de6dd0_NeikiAnalytics.exe DllHost.exe PID 3056 wrote to memory of 1096 3056 81eaf7d9d1d19f1f8f5b15bc30de6dd0_NeikiAnalytics.exe taskhost.exe PID 3056 wrote to memory of 1156 3056 81eaf7d9d1d19f1f8f5b15bc30de6dd0_NeikiAnalytics.exe Dwm.exe PID 3056 wrote to memory of 1196 3056 81eaf7d9d1d19f1f8f5b15bc30de6dd0_NeikiAnalytics.exe Explorer.EXE PID 3056 wrote to memory of 1096 3056 81eaf7d9d1d19f1f8f5b15bc30de6dd0_NeikiAnalytics.exe taskhost.exe PID 3056 wrote to memory of 1156 3056 81eaf7d9d1d19f1f8f5b15bc30de6dd0_NeikiAnalytics.exe Dwm.exe PID 3056 wrote to memory of 1196 3056 81eaf7d9d1d19f1f8f5b15bc30de6dd0_NeikiAnalytics.exe Explorer.EXE PID 3056 wrote to memory of 1096 3056 81eaf7d9d1d19f1f8f5b15bc30de6dd0_NeikiAnalytics.exe taskhost.exe PID 3056 wrote to memory of 1156 3056 81eaf7d9d1d19f1f8f5b15bc30de6dd0_NeikiAnalytics.exe Dwm.exe PID 3056 wrote to memory of 1196 3056 81eaf7d9d1d19f1f8f5b15bc30de6dd0_NeikiAnalytics.exe Explorer.EXE PID 3056 wrote to memory of 1096 3056 81eaf7d9d1d19f1f8f5b15bc30de6dd0_NeikiAnalytics.exe taskhost.exe PID 3056 wrote to memory of 1156 3056 81eaf7d9d1d19f1f8f5b15bc30de6dd0_NeikiAnalytics.exe Dwm.exe PID 3056 wrote to memory of 1196 3056 81eaf7d9d1d19f1f8f5b15bc30de6dd0_NeikiAnalytics.exe Explorer.EXE PID 3056 wrote to memory of 1096 3056 81eaf7d9d1d19f1f8f5b15bc30de6dd0_NeikiAnalytics.exe taskhost.exe PID 3056 wrote to memory of 1156 3056 81eaf7d9d1d19f1f8f5b15bc30de6dd0_NeikiAnalytics.exe Dwm.exe PID 3056 wrote to memory of 1196 3056 81eaf7d9d1d19f1f8f5b15bc30de6dd0_NeikiAnalytics.exe Explorer.EXE PID 3056 wrote to memory of 1096 3056 81eaf7d9d1d19f1f8f5b15bc30de6dd0_NeikiAnalytics.exe taskhost.exe PID 3056 wrote to memory of 1156 3056 81eaf7d9d1d19f1f8f5b15bc30de6dd0_NeikiAnalytics.exe Dwm.exe PID 3056 wrote to memory of 1196 3056 81eaf7d9d1d19f1f8f5b15bc30de6dd0_NeikiAnalytics.exe Explorer.EXE PID 3056 wrote to memory of 1096 3056 81eaf7d9d1d19f1f8f5b15bc30de6dd0_NeikiAnalytics.exe taskhost.exe PID 3056 wrote to memory of 1156 3056 81eaf7d9d1d19f1f8f5b15bc30de6dd0_NeikiAnalytics.exe Dwm.exe PID 3056 wrote to memory of 1196 3056 81eaf7d9d1d19f1f8f5b15bc30de6dd0_NeikiAnalytics.exe Explorer.EXE PID 3056 wrote to memory of 1096 3056 81eaf7d9d1d19f1f8f5b15bc30de6dd0_NeikiAnalytics.exe taskhost.exe PID 3056 wrote to memory of 1156 3056 81eaf7d9d1d19f1f8f5b15bc30de6dd0_NeikiAnalytics.exe Dwm.exe PID 3056 wrote to memory of 1196 3056 81eaf7d9d1d19f1f8f5b15bc30de6dd0_NeikiAnalytics.exe Explorer.EXE PID 3056 wrote to memory of 1096 3056 81eaf7d9d1d19f1f8f5b15bc30de6dd0_NeikiAnalytics.exe taskhost.exe PID 3056 wrote to memory of 1156 3056 81eaf7d9d1d19f1f8f5b15bc30de6dd0_NeikiAnalytics.exe Dwm.exe PID 3056 wrote to memory of 1196 3056 81eaf7d9d1d19f1f8f5b15bc30de6dd0_NeikiAnalytics.exe Explorer.EXE PID 3056 wrote to memory of 1096 3056 81eaf7d9d1d19f1f8f5b15bc30de6dd0_NeikiAnalytics.exe taskhost.exe PID 3056 wrote to memory of 1156 3056 81eaf7d9d1d19f1f8f5b15bc30de6dd0_NeikiAnalytics.exe Dwm.exe PID 3056 wrote to memory of 1196 3056 81eaf7d9d1d19f1f8f5b15bc30de6dd0_NeikiAnalytics.exe Explorer.EXE PID 3056 wrote to memory of 1096 3056 81eaf7d9d1d19f1f8f5b15bc30de6dd0_NeikiAnalytics.exe taskhost.exe PID 3056 wrote to memory of 1156 3056 81eaf7d9d1d19f1f8f5b15bc30de6dd0_NeikiAnalytics.exe Dwm.exe PID 3056 wrote to memory of 1196 3056 81eaf7d9d1d19f1f8f5b15bc30de6dd0_NeikiAnalytics.exe Explorer.EXE PID 3056 wrote to memory of 1096 3056 81eaf7d9d1d19f1f8f5b15bc30de6dd0_NeikiAnalytics.exe taskhost.exe PID 3056 wrote to memory of 1156 3056 81eaf7d9d1d19f1f8f5b15bc30de6dd0_NeikiAnalytics.exe Dwm.exe PID 3056 wrote to memory of 1196 3056 81eaf7d9d1d19f1f8f5b15bc30de6dd0_NeikiAnalytics.exe Explorer.EXE -
System policy modification 1 TTPs 1 IoCs
Processes:
81eaf7d9d1d19f1f8f5b15bc30de6dd0_NeikiAnalytics.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 81eaf7d9d1d19f1f8f5b15bc30de6dd0_NeikiAnalytics.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1096
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1156
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1196
-
C:\Users\Admin\AppData\Local\Temp\81eaf7d9d1d19f1f8f5b15bc30de6dd0_NeikiAnalytics.exe"C:\Users\Admin\AppData\Local\Temp\81eaf7d9d1d19f1f8f5b15bc30de6dd0_NeikiAnalytics.exe"2⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops autorun.inf file
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:3056
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:1632
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
3Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
97KB
MD5bc73b6d38af537f88748e60649c90fc2
SHA1bad6b6423f12857ca3033cdc82a452c7f749f530
SHA256709fa18a1c33953e53cde470a201c1d8cef7ea2495d56bc96c7df781219b167f
SHA512e01f386b096fb7b2c02c68a30b25e480a617e703cbb004226bb5dabc7047387f4b759c57ebc551bc778a182fa88805ad471c6de5c3df0a21608d8aec3d2757ce