Analysis
-
max time kernel
22s -
max time network
118s -
platform
windows7_x64 -
resource
win7-20240508-en -
resource tags
arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system -
submitted
25-05-2024 01:56
Static task
static1
Behavioral task
behavioral1
Sample
a2a935649fbc3eb38195bcb7f218b280_NeikiAnalytics.exe
Resource
win7-20240508-en
General
-
Target
a2a935649fbc3eb38195bcb7f218b280_NeikiAnalytics.exe
-
Size
287KB
-
MD5
a2a935649fbc3eb38195bcb7f218b280
-
SHA1
7ec45138f71822932423c3a012acff793c681a7b
-
SHA256
3cd43564b5be851aa99978593a1be701004072a51112efbee18d9bac9cfb2d6e
-
SHA512
c1bb2562809b28faaf7bfce008d8884da16ac84d06d079ee116640ff27eee24d32e105cab6a3bb18931b7534bedf9963d49c35acb6ed3f8b76ffca04dcd95173
-
SSDEEP
6144:TvEa2U+T6i5LirrllHy4HUcMQY6Z27Ox0+Meyb:TEaN+T5xYrllrU7QY6Q7ObMV
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
http://www.klkjwre9fqwieluoi.info/
http://kukutrustnet777888.info/
Signatures
-
Modifies WinLogon for persistence 2 TTPs 2 IoCs
Processes:
explorer.exesvchost.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\shell = "C:\\Windows\\explorer.exe, c:\\windows\\system\\explorer.exe" explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\shell = "C:\\Windows\\explorer.exe, c:\\windows\\system\\explorer.exe" svchost.exe -
Modifies firewall policy service 2 TTPs 6 IoCs
Processes:
a2a935649fbc3eb38195bcb7f218b280_NeikiAnalytics.exeexplorer.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" a2a935649fbc3eb38195bcb7f218b280_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" a2a935649fbc3eb38195bcb7f218b280_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" explorer.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" explorer.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" explorer.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" a2a935649fbc3eb38195bcb7f218b280_NeikiAnalytics.exe -
Modifies visiblity of hidden/system files in Explorer 2 TTPs 2 IoCs
Processes:
explorer.exesvchost.exedescription ioc process Set value (int) \REGISTRY\USER\S-1-5-21-3691908287-3775019229-3534252667-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced\ShowSuperHidden = "0" explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-3691908287-3775019229-3534252667-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced\ShowSuperHidden = "0" svchost.exe -
Processes:
a2a935649fbc3eb38195bcb7f218b280_NeikiAnalytics.exeexplorer.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" a2a935649fbc3eb38195bcb7f218b280_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" explorer.exe -
Processes:
a2a935649fbc3eb38195bcb7f218b280_NeikiAnalytics.exeexplorer.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" a2a935649fbc3eb38195bcb7f218b280_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" explorer.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" explorer.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" explorer.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" explorer.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" explorer.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" a2a935649fbc3eb38195bcb7f218b280_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" a2a935649fbc3eb38195bcb7f218b280_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" a2a935649fbc3eb38195bcb7f218b280_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" a2a935649fbc3eb38195bcb7f218b280_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" a2a935649fbc3eb38195bcb7f218b280_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" explorer.exe -
Modifies Installed Components in the registry 2 TTPs 5 IoCs
Processes:
explorer.exesvchost.exedescription ioc process Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Active Setup\Installed Components\{Y479C6D0-OTRW-U5GH-S1EE-E0AC10B4E666} explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{Y479C6D0-OTRW-U5GH-S1EE-E0AC10B4E666}\StubPath = "C:\\Users\\Admin\\AppData\\Roaming\\mrsys.exe MR" explorer.exe Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Active Setup\Installed Components\{F146C9B1-VMVQ-A9RC-NUFL-D0BA00B4E999} svchost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{F146C9B1-VMVQ-A9RC-NUFL-D0BA00B4E999}\StubPath = "C:\\Users\\Admin\\AppData\\Roaming\\mrsys.exe MR" svchost.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{Y479C6D0-OTRW-U5GH-S1EE-E0AC10B4E666} svchost.exe -
Deletes itself 1 IoCs
Processes:
explorer.exepid process 2956 explorer.exe -
Executes dropped EXE 4 IoCs
Processes:
explorer.exespoolsv.exesvchost.exespoolsv.exepid process 2956 explorer.exe 1252 spoolsv.exe 2628 svchost.exe 2804 spoolsv.exe -
Loads dropped DLL 8 IoCs
Processes:
a2a935649fbc3eb38195bcb7f218b280_NeikiAnalytics.exeexplorer.exespoolsv.exesvchost.exepid process 2588 a2a935649fbc3eb38195bcb7f218b280_NeikiAnalytics.exe 2588 a2a935649fbc3eb38195bcb7f218b280_NeikiAnalytics.exe 2956 explorer.exe 2956 explorer.exe 1252 spoolsv.exe 1252 spoolsv.exe 2628 svchost.exe 2628 svchost.exe -
Processes:
resource yara_rule behavioral1/memory/2588-1-0x00000000025A0000-0x000000000362E000-memory.dmp upx behavioral1/memory/2588-5-0x00000000025A0000-0x000000000362E000-memory.dmp upx behavioral1/memory/2588-3-0x00000000025A0000-0x000000000362E000-memory.dmp upx behavioral1/memory/2588-4-0x00000000025A0000-0x000000000362E000-memory.dmp upx behavioral1/memory/2588-8-0x00000000025A0000-0x000000000362E000-memory.dmp upx behavioral1/memory/2588-7-0x00000000025A0000-0x000000000362E000-memory.dmp upx behavioral1/memory/2588-10-0x00000000025A0000-0x000000000362E000-memory.dmp upx behavioral1/memory/2588-9-0x00000000025A0000-0x000000000362E000-memory.dmp upx behavioral1/memory/2588-6-0x00000000025A0000-0x000000000362E000-memory.dmp upx behavioral1/memory/2588-56-0x00000000025A0000-0x000000000362E000-memory.dmp upx behavioral1/memory/2588-55-0x00000000025A0000-0x000000000362E000-memory.dmp upx behavioral1/memory/2588-74-0x00000000025A0000-0x000000000362E000-memory.dmp upx behavioral1/memory/2588-80-0x00000000025A0000-0x000000000362E000-memory.dmp upx behavioral1/memory/2588-79-0x00000000025A0000-0x000000000362E000-memory.dmp upx behavioral1/memory/2956-108-0x0000000003490000-0x000000000451E000-memory.dmp upx behavioral1/memory/2956-104-0x0000000003490000-0x000000000451E000-memory.dmp upx behavioral1/memory/2956-109-0x0000000003490000-0x000000000451E000-memory.dmp upx behavioral1/memory/2956-107-0x0000000003490000-0x000000000451E000-memory.dmp upx behavioral1/memory/2956-110-0x0000000003490000-0x000000000451E000-memory.dmp upx -
Processes:
a2a935649fbc3eb38195bcb7f218b280_NeikiAnalytics.exeexplorer.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" a2a935649fbc3eb38195bcb7f218b280_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" a2a935649fbc3eb38195bcb7f218b280_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" a2a935649fbc3eb38195bcb7f218b280_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" a2a935649fbc3eb38195bcb7f218b280_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" a2a935649fbc3eb38195bcb7f218b280_NeikiAnalytics.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc a2a935649fbc3eb38195bcb7f218b280_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" explorer.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" explorer.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" a2a935649fbc3eb38195bcb7f218b280_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" explorer.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc explorer.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" explorer.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" explorer.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" explorer.exe -
Adds Run key to start application 2 TTPs 4 IoCs
Processes:
explorer.exesvchost.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\Explorer = "c:\\windows\\system\\explorer.exe RO" explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\Svchost = "c:\\windows\\system\\svchost.exe RO" explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\Explorer = "c:\\windows\\system\\explorer.exe RO" svchost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\Svchost = "c:\\windows\\system\\svchost.exe RO" svchost.exe -
Processes:
a2a935649fbc3eb38195bcb7f218b280_NeikiAnalytics.exeexplorer.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" a2a935649fbc3eb38195bcb7f218b280_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" explorer.exe -
Enumerates connected drives 3 TTPs 6 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
explorer.exedescription ioc process File opened (read-only) \??\E: explorer.exe File opened (read-only) \??\G: explorer.exe File opened (read-only) \??\H: explorer.exe File opened (read-only) \??\I: explorer.exe File opened (read-only) \??\J: explorer.exe File opened (read-only) \??\K: explorer.exe -
Drops file in Windows directory 6 IoCs
Processes:
a2a935649fbc3eb38195bcb7f218b280_NeikiAnalytics.exeexplorer.exespoolsv.exesvchost.exedescription ioc process File opened for modification \??\c:\windows\system\explorer.exe a2a935649fbc3eb38195bcb7f218b280_NeikiAnalytics.exe File opened for modification \??\c:\windows\system\spoolsv.exe explorer.exe File opened for modification \??\c:\windows\system\svchost.exe spoolsv.exe File opened for modification \??\c:\windows\system\explorer.exe explorer.exe File opened for modification \??\c:\windows\system\svchost.exe svchost.exe File opened for modification C:\Windows\SYSTEM.INI a2a935649fbc3eb38195bcb7f218b280_NeikiAnalytics.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
a2a935649fbc3eb38195bcb7f218b280_NeikiAnalytics.exeexplorer.exesvchost.exepid process 2588 a2a935649fbc3eb38195bcb7f218b280_NeikiAnalytics.exe 2588 a2a935649fbc3eb38195bcb7f218b280_NeikiAnalytics.exe 2956 explorer.exe 2956 explorer.exe 2956 explorer.exe 2956 explorer.exe 2956 explorer.exe 2956 explorer.exe 2956 explorer.exe 2956 explorer.exe 2956 explorer.exe 2956 explorer.exe 2628 svchost.exe 2628 svchost.exe 2628 svchost.exe 2956 explorer.exe 2956 explorer.exe 2628 svchost.exe 2628 svchost.exe 2956 explorer.exe 2956 explorer.exe 2628 svchost.exe 2628 svchost.exe 2956 explorer.exe 2956 explorer.exe 2628 svchost.exe 2628 svchost.exe 2956 explorer.exe 2956 explorer.exe 2628 svchost.exe 2628 svchost.exe 2956 explorer.exe 2956 explorer.exe 2628 svchost.exe 2628 svchost.exe 2956 explorer.exe 2956 explorer.exe 2628 svchost.exe 2628 svchost.exe 2956 explorer.exe 2956 explorer.exe 2628 svchost.exe 2628 svchost.exe 2956 explorer.exe 2956 explorer.exe 2628 svchost.exe 2628 svchost.exe 2956 explorer.exe 2956 explorer.exe 2628 svchost.exe 2628 svchost.exe 2956 explorer.exe 2956 explorer.exe 2628 svchost.exe 2628 svchost.exe 2956 explorer.exe 2956 explorer.exe 2628 svchost.exe 2628 svchost.exe 2956 explorer.exe 2628 svchost.exe 2956 explorer.exe 2956 explorer.exe 2628 svchost.exe -
Suspicious behavior: GetForegroundWindowSpam 2 IoCs
Processes:
explorer.exesvchost.exepid process 2956 explorer.exe 2628 svchost.exe -
Suspicious use of AdjustPrivilegeToken 41 IoCs
Processes:
a2a935649fbc3eb38195bcb7f218b280_NeikiAnalytics.exeexplorer.exedescription pid process Token: SeDebugPrivilege 2588 a2a935649fbc3eb38195bcb7f218b280_NeikiAnalytics.exe Token: SeDebugPrivilege 2588 a2a935649fbc3eb38195bcb7f218b280_NeikiAnalytics.exe Token: SeDebugPrivilege 2588 a2a935649fbc3eb38195bcb7f218b280_NeikiAnalytics.exe Token: SeDebugPrivilege 2588 a2a935649fbc3eb38195bcb7f218b280_NeikiAnalytics.exe Token: SeDebugPrivilege 2588 a2a935649fbc3eb38195bcb7f218b280_NeikiAnalytics.exe Token: SeDebugPrivilege 2588 a2a935649fbc3eb38195bcb7f218b280_NeikiAnalytics.exe Token: SeDebugPrivilege 2588 a2a935649fbc3eb38195bcb7f218b280_NeikiAnalytics.exe Token: SeDebugPrivilege 2588 a2a935649fbc3eb38195bcb7f218b280_NeikiAnalytics.exe Token: SeDebugPrivilege 2588 a2a935649fbc3eb38195bcb7f218b280_NeikiAnalytics.exe Token: SeDebugPrivilege 2588 a2a935649fbc3eb38195bcb7f218b280_NeikiAnalytics.exe Token: SeDebugPrivilege 2588 a2a935649fbc3eb38195bcb7f218b280_NeikiAnalytics.exe Token: SeDebugPrivilege 2588 a2a935649fbc3eb38195bcb7f218b280_NeikiAnalytics.exe Token: SeDebugPrivilege 2588 a2a935649fbc3eb38195bcb7f218b280_NeikiAnalytics.exe Token: SeDebugPrivilege 2588 a2a935649fbc3eb38195bcb7f218b280_NeikiAnalytics.exe Token: SeDebugPrivilege 2588 a2a935649fbc3eb38195bcb7f218b280_NeikiAnalytics.exe Token: SeDebugPrivilege 2588 a2a935649fbc3eb38195bcb7f218b280_NeikiAnalytics.exe Token: SeDebugPrivilege 2588 a2a935649fbc3eb38195bcb7f218b280_NeikiAnalytics.exe Token: SeDebugPrivilege 2588 a2a935649fbc3eb38195bcb7f218b280_NeikiAnalytics.exe Token: SeDebugPrivilege 2588 a2a935649fbc3eb38195bcb7f218b280_NeikiAnalytics.exe Token: SeDebugPrivilege 2588 a2a935649fbc3eb38195bcb7f218b280_NeikiAnalytics.exe Token: SeDebugPrivilege 2956 explorer.exe Token: SeDebugPrivilege 2956 explorer.exe Token: SeDebugPrivilege 2956 explorer.exe Token: SeDebugPrivilege 2956 explorer.exe Token: SeDebugPrivilege 2956 explorer.exe Token: SeDebugPrivilege 2956 explorer.exe Token: SeDebugPrivilege 2956 explorer.exe Token: SeDebugPrivilege 2956 explorer.exe Token: SeDebugPrivilege 2956 explorer.exe Token: SeDebugPrivilege 2956 explorer.exe Token: SeDebugPrivilege 2956 explorer.exe Token: SeDebugPrivilege 2956 explorer.exe Token: SeDebugPrivilege 2956 explorer.exe Token: SeDebugPrivilege 2956 explorer.exe Token: SeDebugPrivilege 2956 explorer.exe Token: SeDebugPrivilege 2956 explorer.exe Token: SeDebugPrivilege 2956 explorer.exe Token: SeDebugPrivilege 2956 explorer.exe Token: SeDebugPrivilege 2956 explorer.exe Token: SeDebugPrivilege 2956 explorer.exe Token: SeDebugPrivilege 2956 explorer.exe -
Suspicious use of SetWindowsHookEx 12 IoCs
Processes:
a2a935649fbc3eb38195bcb7f218b280_NeikiAnalytics.exeexplorer.exespoolsv.exesvchost.exespoolsv.exepid process 2588 a2a935649fbc3eb38195bcb7f218b280_NeikiAnalytics.exe 2588 a2a935649fbc3eb38195bcb7f218b280_NeikiAnalytics.exe 2956 explorer.exe 2956 explorer.exe 1252 spoolsv.exe 1252 spoolsv.exe 2628 svchost.exe 2628 svchost.exe 2804 spoolsv.exe 2804 spoolsv.exe 2956 explorer.exe 2956 explorer.exe -
Suspicious use of WriteProcessMemory 32 IoCs
Processes:
a2a935649fbc3eb38195bcb7f218b280_NeikiAnalytics.exeexplorer.exespoolsv.exesvchost.exedescription pid process target process PID 2588 wrote to memory of 1112 2588 a2a935649fbc3eb38195bcb7f218b280_NeikiAnalytics.exe taskhost.exe PID 2588 wrote to memory of 1164 2588 a2a935649fbc3eb38195bcb7f218b280_NeikiAnalytics.exe Dwm.exe PID 2588 wrote to memory of 1232 2588 a2a935649fbc3eb38195bcb7f218b280_NeikiAnalytics.exe Explorer.EXE PID 2588 wrote to memory of 2004 2588 a2a935649fbc3eb38195bcb7f218b280_NeikiAnalytics.exe DllHost.exe PID 2588 wrote to memory of 2956 2588 a2a935649fbc3eb38195bcb7f218b280_NeikiAnalytics.exe explorer.exe PID 2588 wrote to memory of 2956 2588 a2a935649fbc3eb38195bcb7f218b280_NeikiAnalytics.exe explorer.exe PID 2588 wrote to memory of 2956 2588 a2a935649fbc3eb38195bcb7f218b280_NeikiAnalytics.exe explorer.exe PID 2588 wrote to memory of 2956 2588 a2a935649fbc3eb38195bcb7f218b280_NeikiAnalytics.exe explorer.exe PID 2956 wrote to memory of 1252 2956 explorer.exe spoolsv.exe PID 2956 wrote to memory of 1252 2956 explorer.exe spoolsv.exe PID 2956 wrote to memory of 1252 2956 explorer.exe spoolsv.exe PID 2956 wrote to memory of 1252 2956 explorer.exe spoolsv.exe PID 1252 wrote to memory of 2628 1252 spoolsv.exe svchost.exe PID 1252 wrote to memory of 2628 1252 spoolsv.exe svchost.exe PID 1252 wrote to memory of 2628 1252 spoolsv.exe svchost.exe PID 1252 wrote to memory of 2628 1252 spoolsv.exe svchost.exe PID 2628 wrote to memory of 2804 2628 svchost.exe spoolsv.exe PID 2628 wrote to memory of 2804 2628 svchost.exe spoolsv.exe PID 2628 wrote to memory of 2804 2628 svchost.exe spoolsv.exe PID 2628 wrote to memory of 2804 2628 svchost.exe spoolsv.exe PID 2628 wrote to memory of 1676 2628 svchost.exe at.exe PID 2628 wrote to memory of 1676 2628 svchost.exe at.exe PID 2628 wrote to memory of 1676 2628 svchost.exe at.exe PID 2628 wrote to memory of 1676 2628 svchost.exe at.exe PID 2956 wrote to memory of 1112 2956 explorer.exe taskhost.exe PID 2956 wrote to memory of 1164 2956 explorer.exe Dwm.exe PID 2956 wrote to memory of 1232 2956 explorer.exe Explorer.EXE PID 2956 wrote to memory of 2628 2956 explorer.exe svchost.exe PID 2956 wrote to memory of 2628 2956 explorer.exe svchost.exe PID 2956 wrote to memory of 1112 2956 explorer.exe taskhost.exe PID 2956 wrote to memory of 1164 2956 explorer.exe Dwm.exe PID 2956 wrote to memory of 1232 2956 explorer.exe Explorer.EXE -
System policy modification 1 TTPs 2 IoCs
Processes:
a2a935649fbc3eb38195bcb7f218b280_NeikiAnalytics.exeexplorer.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" a2a935649fbc3eb38195bcb7f218b280_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" explorer.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1112
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1164
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1232
-
C:\Users\Admin\AppData\Local\Temp\a2a935649fbc3eb38195bcb7f218b280_NeikiAnalytics.exe"C:\Users\Admin\AppData\Local\Temp\a2a935649fbc3eb38195bcb7f218b280_NeikiAnalytics.exe"2⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Loads dropped DLL
- Windows security modification
- Checks whether UAC is enabled
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2588 -
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe3⤵
- Modifies WinLogon for persistence
- Modifies firewall policy service
- Modifies visiblity of hidden/system files in Explorer
- UAC bypass
- Windows security bypass
- Modifies Installed Components in the registry
- Deletes itself
- Executes dropped EXE
- Loads dropped DLL
- Windows security modification
- Adds Run key to start application
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2956 -
\??\c:\windows\system\spoolsv.exec:\windows\system\spoolsv.exe SE4⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in Windows directory
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1252 -
\??\c:\windows\system\svchost.exec:\windows\system\svchost.exe5⤵
- Modifies WinLogon for persistence
- Modifies visiblity of hidden/system files in Explorer
- Modifies Installed Components in the registry
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2628 -
\??\c:\windows\system\spoolsv.exec:\windows\system\spoolsv.exe PR6⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:2804
-
-
C:\Windows\SysWOW64\at.exeat 01:58 /interactive /every:M,T,W,Th,F,S,Su c:\windows\system\svchost.exe6⤵PID:1676
-
-
-
-
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:2004
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
3Registry Run Keys / Startup Folder
2Winlogon Helper DLL
1Create or Modify System Process
1Windows Service
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
3Registry Run Keys / Startup Folder
2Winlogon Helper DLL
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Hide Artifacts
1Hidden Files and Directories
1Impair Defenses
3Disable or Modify Tools
3Modify Registry
9Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
288KB
MD56e637c41f1b14d9efde06ce7118afe2e
SHA1adee3cccc6dfed0720d6ae5246fbace353483fb4
SHA2566b9b2d4a50baee40ef029a0c1331bc646b01b66a46a684aedce88f4da99d26f7
SHA512bc3c71bc59cdf5f2c5a9399e823568c1044c0ca3fa7a79adbca3160af3d4d004ad2e3c48738f717a1e9fe44909985457db31644f587e34fe7e39379587e95359
-
Filesize
257B
MD5ab606dfd8aa9d999da14235250df4a5b
SHA100cdb14ac077fddc34d169f4e45012e4b5654d6b
SHA256de1eeb1c264f7fa357dd407151996850dc1f9d1ea9b2cc1cca633cf54650e3c1
SHA5121b7d6b821d33060676506f662811490f3aeb4b5f848ed9becde3d76b01355d689f6ca068c937629d03dc3dd37fcea99bb1b35bbd4ec66e2adffbd79366c3af2e
-
Filesize
100KB
MD53362538e86ea186e965ffc7900b174f3
SHA1c92e486bb54382487ddee8cf6b70f0469a43a7c9
SHA2560a76ba7e1dadbdb6db66a9f0eb0eeda71cc3f2b1f521e8ee417df23c8739a267
SHA512152bbc3472de42fad72a9b99236d322f9ebb8effc4ebf832454cd818fc55cdcd726e6ec73a7faea29a68f1ff026fcbdd45ae32efabb71614a0b2adceb12af93d
-
Filesize
287KB
MD5c83c472ba1a9f3a0cdc59a7ad39f2b45
SHA122e004e3514da75c4d63768d69ac339b3c1873ba
SHA2564d84abc5f55c4cc202d0aee26b8271a14af1d72c711761a8712d5e1495b4f4b4
SHA5127f3dc7d8487455387df54ccd5f07ededf4a57465b9f2cc6803f43482d0bf55bb26fecd3cc7206e7ea0bf4dde6ecfd9fdc63c088e13e6e4d1b20a37f75e6c5e81
-
Filesize
287KB
MD594d80a91349ae8deb3c2e8da4979c68a
SHA1c06413c8f9d0aa7d0d0b720677dcdebdff6dac7b
SHA256640cb99e1f7f0e9c6f82dfe5282c866732d4b828bee5e1eee961632eb674d739
SHA512cf2e09e64748a8f322e415e01319c661251576a99a879236d552b484375c18ff1672852bf35efd610b92941d7b4b2a9170cf766dd4d5e66e98751c3cd4a41c23
-
Filesize
288KB
MD55538c256faffb22720d8badfa82bd856
SHA13380df0600d3e7ea5f02d4793a5455cd824b358c
SHA256f27cd130f1ae6f00eda321f955ddba126df9d0e497564f1072c3569e8d57952c
SHA512dfeb3a8a582916b62d43fa9efd558c153650f12f6f90d1f274413175269dae76d664e17751d5defcf2c9459f9b63239b6379b488856271cf9fbd878d03a4fd57