Analysis
-
max time kernel
124s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
25-05-2024 19:20
Static task
static1
Behavioral task
behavioral1
Sample
0fd7e6d7a6d9df76ac1a6e2fe3bf9ec0_NeikiAnalytics.exe
Resource
win7-20240221-en
General
-
Target
0fd7e6d7a6d9df76ac1a6e2fe3bf9ec0_NeikiAnalytics.exe
-
Size
65KB
-
MD5
0fd7e6d7a6d9df76ac1a6e2fe3bf9ec0
-
SHA1
27f6ef466695d136c9e874bfae49b7ff501d3284
-
SHA256
fd32a9bf55949a3975459dc5b47980112996a49e36077025c133599715c9846c
-
SHA512
6b015e7361f5ac64e76f330d065ca490f61eed368ba9244a181124b08171b3ace31598adb479c5d1502cef7edf42233d288267fa39eb8128a48971c0ae4d8e80
-
SSDEEP
1536:DzDPWptNDpxTxawcB3brvWIVA89fr44uHDlg5e6dzSd3IBiTea0:DCtTpxlcBuIT5ujlse6dq3RSa0
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 2 TTPs 3 IoCs
Processes:
0fd7e6d7a6d9df76ac1a6e2fe3bf9ec0_NeikiAnalytics.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" 0fd7e6d7a6d9df76ac1a6e2fe3bf9ec0_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" 0fd7e6d7a6d9df76ac1a6e2fe3bf9ec0_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" 0fd7e6d7a6d9df76ac1a6e2fe3bf9ec0_NeikiAnalytics.exe -
Processes:
0fd7e6d7a6d9df76ac1a6e2fe3bf9ec0_NeikiAnalytics.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 0fd7e6d7a6d9df76ac1a6e2fe3bf9ec0_NeikiAnalytics.exe -
Processes:
0fd7e6d7a6d9df76ac1a6e2fe3bf9ec0_NeikiAnalytics.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" 0fd7e6d7a6d9df76ac1a6e2fe3bf9ec0_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" 0fd7e6d7a6d9df76ac1a6e2fe3bf9ec0_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" 0fd7e6d7a6d9df76ac1a6e2fe3bf9ec0_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" 0fd7e6d7a6d9df76ac1a6e2fe3bf9ec0_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" 0fd7e6d7a6d9df76ac1a6e2fe3bf9ec0_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" 0fd7e6d7a6d9df76ac1a6e2fe3bf9ec0_NeikiAnalytics.exe -
Processes:
resource yara_rule behavioral1/memory/2208-1-0x0000000000640000-0x00000000016FA000-memory.dmp upx behavioral1/memory/2208-6-0x0000000000640000-0x00000000016FA000-memory.dmp upx behavioral1/memory/2208-7-0x0000000000640000-0x00000000016FA000-memory.dmp upx behavioral1/memory/2208-10-0x0000000000640000-0x00000000016FA000-memory.dmp upx behavioral1/memory/2208-9-0x0000000000640000-0x00000000016FA000-memory.dmp upx behavioral1/memory/2208-12-0x0000000000640000-0x00000000016FA000-memory.dmp upx behavioral1/memory/2208-11-0x0000000000640000-0x00000000016FA000-memory.dmp upx behavioral1/memory/2208-8-0x0000000000640000-0x00000000016FA000-memory.dmp upx behavioral1/memory/2208-5-0x0000000000640000-0x00000000016FA000-memory.dmp upx behavioral1/memory/2208-4-0x0000000000640000-0x00000000016FA000-memory.dmp upx behavioral1/memory/2208-3-0x0000000000640000-0x00000000016FA000-memory.dmp upx behavioral1/memory/2208-29-0x0000000000640000-0x00000000016FA000-memory.dmp upx behavioral1/memory/2208-31-0x0000000000640000-0x00000000016FA000-memory.dmp upx behavioral1/memory/2208-33-0x0000000000640000-0x00000000016FA000-memory.dmp upx behavioral1/memory/2208-34-0x0000000000640000-0x00000000016FA000-memory.dmp upx behavioral1/memory/2208-35-0x0000000000640000-0x00000000016FA000-memory.dmp upx behavioral1/memory/2208-37-0x0000000000640000-0x00000000016FA000-memory.dmp upx behavioral1/memory/2208-38-0x0000000000640000-0x00000000016FA000-memory.dmp upx behavioral1/memory/2208-39-0x0000000000640000-0x00000000016FA000-memory.dmp upx behavioral1/memory/2208-40-0x0000000000640000-0x00000000016FA000-memory.dmp upx behavioral1/memory/2208-55-0x0000000000640000-0x00000000016FA000-memory.dmp upx behavioral1/memory/2208-56-0x0000000000640000-0x00000000016FA000-memory.dmp upx behavioral1/memory/2208-58-0x0000000000640000-0x00000000016FA000-memory.dmp upx behavioral1/memory/2208-59-0x0000000000640000-0x00000000016FA000-memory.dmp upx behavioral1/memory/2208-64-0x0000000000640000-0x00000000016FA000-memory.dmp upx behavioral1/memory/2208-68-0x0000000000640000-0x00000000016FA000-memory.dmp upx behavioral1/memory/2208-70-0x0000000000640000-0x00000000016FA000-memory.dmp upx behavioral1/memory/2208-71-0x0000000000640000-0x00000000016FA000-memory.dmp upx behavioral1/memory/2208-77-0x0000000000640000-0x00000000016FA000-memory.dmp upx behavioral1/memory/2208-79-0x0000000000640000-0x00000000016FA000-memory.dmp upx -
Processes:
0fd7e6d7a6d9df76ac1a6e2fe3bf9ec0_NeikiAnalytics.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" 0fd7e6d7a6d9df76ac1a6e2fe3bf9ec0_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" 0fd7e6d7a6d9df76ac1a6e2fe3bf9ec0_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" 0fd7e6d7a6d9df76ac1a6e2fe3bf9ec0_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" 0fd7e6d7a6d9df76ac1a6e2fe3bf9ec0_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" 0fd7e6d7a6d9df76ac1a6e2fe3bf9ec0_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" 0fd7e6d7a6d9df76ac1a6e2fe3bf9ec0_NeikiAnalytics.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc 0fd7e6d7a6d9df76ac1a6e2fe3bf9ec0_NeikiAnalytics.exe -
Processes:
0fd7e6d7a6d9df76ac1a6e2fe3bf9ec0_NeikiAnalytics.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 0fd7e6d7a6d9df76ac1a6e2fe3bf9ec0_NeikiAnalytics.exe -
Enumerates connected drives 3 TTPs 21 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
0fd7e6d7a6d9df76ac1a6e2fe3bf9ec0_NeikiAnalytics.exedescription ioc process File opened (read-only) \??\E: 0fd7e6d7a6d9df76ac1a6e2fe3bf9ec0_NeikiAnalytics.exe File opened (read-only) \??\Q: 0fd7e6d7a6d9df76ac1a6e2fe3bf9ec0_NeikiAnalytics.exe File opened (read-only) \??\S: 0fd7e6d7a6d9df76ac1a6e2fe3bf9ec0_NeikiAnalytics.exe File opened (read-only) \??\U: 0fd7e6d7a6d9df76ac1a6e2fe3bf9ec0_NeikiAnalytics.exe File opened (read-only) \??\P: 0fd7e6d7a6d9df76ac1a6e2fe3bf9ec0_NeikiAnalytics.exe File opened (read-only) \??\W: 0fd7e6d7a6d9df76ac1a6e2fe3bf9ec0_NeikiAnalytics.exe File opened (read-only) \??\G: 0fd7e6d7a6d9df76ac1a6e2fe3bf9ec0_NeikiAnalytics.exe File opened (read-only) \??\J: 0fd7e6d7a6d9df76ac1a6e2fe3bf9ec0_NeikiAnalytics.exe File opened (read-only) \??\L: 0fd7e6d7a6d9df76ac1a6e2fe3bf9ec0_NeikiAnalytics.exe File opened (read-only) \??\O: 0fd7e6d7a6d9df76ac1a6e2fe3bf9ec0_NeikiAnalytics.exe File opened (read-only) \??\X: 0fd7e6d7a6d9df76ac1a6e2fe3bf9ec0_NeikiAnalytics.exe File opened (read-only) \??\I: 0fd7e6d7a6d9df76ac1a6e2fe3bf9ec0_NeikiAnalytics.exe File opened (read-only) \??\N: 0fd7e6d7a6d9df76ac1a6e2fe3bf9ec0_NeikiAnalytics.exe File opened (read-only) \??\R: 0fd7e6d7a6d9df76ac1a6e2fe3bf9ec0_NeikiAnalytics.exe File opened (read-only) \??\V: 0fd7e6d7a6d9df76ac1a6e2fe3bf9ec0_NeikiAnalytics.exe File opened (read-only) \??\Y: 0fd7e6d7a6d9df76ac1a6e2fe3bf9ec0_NeikiAnalytics.exe File opened (read-only) \??\Z: 0fd7e6d7a6d9df76ac1a6e2fe3bf9ec0_NeikiAnalytics.exe File opened (read-only) \??\H: 0fd7e6d7a6d9df76ac1a6e2fe3bf9ec0_NeikiAnalytics.exe File opened (read-only) \??\K: 0fd7e6d7a6d9df76ac1a6e2fe3bf9ec0_NeikiAnalytics.exe File opened (read-only) \??\M: 0fd7e6d7a6d9df76ac1a6e2fe3bf9ec0_NeikiAnalytics.exe File opened (read-only) \??\T: 0fd7e6d7a6d9df76ac1a6e2fe3bf9ec0_NeikiAnalytics.exe -
Drops autorun.inf file 1 TTPs 2 IoCs
Malware can abuse Windows Autorun to spread further via attached volumes.
Processes:
0fd7e6d7a6d9df76ac1a6e2fe3bf9ec0_NeikiAnalytics.exedescription ioc process File opened for modification C:\autorun.inf 0fd7e6d7a6d9df76ac1a6e2fe3bf9ec0_NeikiAnalytics.exe File opened for modification F:\autorun.inf 0fd7e6d7a6d9df76ac1a6e2fe3bf9ec0_NeikiAnalytics.exe -
Drops file in Program Files directory 5 IoCs
Processes:
0fd7e6d7a6d9df76ac1a6e2fe3bf9ec0_NeikiAnalytics.exedescription ioc process File opened for modification C:\Program Files\7-Zip\7zG.exe 0fd7e6d7a6d9df76ac1a6e2fe3bf9ec0_NeikiAnalytics.exe File opened for modification C:\Program Files\7-Zip\Uninstall.exe 0fd7e6d7a6d9df76ac1a6e2fe3bf9ec0_NeikiAnalytics.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\BCSSync.exe 0fd7e6d7a6d9df76ac1a6e2fe3bf9ec0_NeikiAnalytics.exe File opened for modification C:\Program Files\7-Zip\7z.exe 0fd7e6d7a6d9df76ac1a6e2fe3bf9ec0_NeikiAnalytics.exe File opened for modification C:\Program Files\7-Zip\7zFM.exe 0fd7e6d7a6d9df76ac1a6e2fe3bf9ec0_NeikiAnalytics.exe -
Drops file in Windows directory 2 IoCs
Processes:
0fd7e6d7a6d9df76ac1a6e2fe3bf9ec0_NeikiAnalytics.exedescription ioc process File created C:\Windows\f762a5b 0fd7e6d7a6d9df76ac1a6e2fe3bf9ec0_NeikiAnalytics.exe File opened for modification C:\Windows\SYSTEM.INI 0fd7e6d7a6d9df76ac1a6e2fe3bf9ec0_NeikiAnalytics.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 12 IoCs
Processes:
0fd7e6d7a6d9df76ac1a6e2fe3bf9ec0_NeikiAnalytics.exepid process 2208 0fd7e6d7a6d9df76ac1a6e2fe3bf9ec0_NeikiAnalytics.exe 2208 0fd7e6d7a6d9df76ac1a6e2fe3bf9ec0_NeikiAnalytics.exe 2208 0fd7e6d7a6d9df76ac1a6e2fe3bf9ec0_NeikiAnalytics.exe 2208 0fd7e6d7a6d9df76ac1a6e2fe3bf9ec0_NeikiAnalytics.exe 2208 0fd7e6d7a6d9df76ac1a6e2fe3bf9ec0_NeikiAnalytics.exe 2208 0fd7e6d7a6d9df76ac1a6e2fe3bf9ec0_NeikiAnalytics.exe 2208 0fd7e6d7a6d9df76ac1a6e2fe3bf9ec0_NeikiAnalytics.exe 2208 0fd7e6d7a6d9df76ac1a6e2fe3bf9ec0_NeikiAnalytics.exe 2208 0fd7e6d7a6d9df76ac1a6e2fe3bf9ec0_NeikiAnalytics.exe 2208 0fd7e6d7a6d9df76ac1a6e2fe3bf9ec0_NeikiAnalytics.exe 2208 0fd7e6d7a6d9df76ac1a6e2fe3bf9ec0_NeikiAnalytics.exe 2208 0fd7e6d7a6d9df76ac1a6e2fe3bf9ec0_NeikiAnalytics.exe -
Suspicious use of AdjustPrivilegeToken 32 IoCs
Processes:
0fd7e6d7a6d9df76ac1a6e2fe3bf9ec0_NeikiAnalytics.exedescription pid process Token: SeDebugPrivilege 2208 0fd7e6d7a6d9df76ac1a6e2fe3bf9ec0_NeikiAnalytics.exe Token: SeDebugPrivilege 2208 0fd7e6d7a6d9df76ac1a6e2fe3bf9ec0_NeikiAnalytics.exe Token: SeDebugPrivilege 2208 0fd7e6d7a6d9df76ac1a6e2fe3bf9ec0_NeikiAnalytics.exe Token: SeDebugPrivilege 2208 0fd7e6d7a6d9df76ac1a6e2fe3bf9ec0_NeikiAnalytics.exe Token: SeDebugPrivilege 2208 0fd7e6d7a6d9df76ac1a6e2fe3bf9ec0_NeikiAnalytics.exe Token: SeDebugPrivilege 2208 0fd7e6d7a6d9df76ac1a6e2fe3bf9ec0_NeikiAnalytics.exe Token: SeDebugPrivilege 2208 0fd7e6d7a6d9df76ac1a6e2fe3bf9ec0_NeikiAnalytics.exe Token: SeDebugPrivilege 2208 0fd7e6d7a6d9df76ac1a6e2fe3bf9ec0_NeikiAnalytics.exe Token: SeDebugPrivilege 2208 0fd7e6d7a6d9df76ac1a6e2fe3bf9ec0_NeikiAnalytics.exe Token: SeDebugPrivilege 2208 0fd7e6d7a6d9df76ac1a6e2fe3bf9ec0_NeikiAnalytics.exe Token: SeDebugPrivilege 2208 0fd7e6d7a6d9df76ac1a6e2fe3bf9ec0_NeikiAnalytics.exe Token: SeDebugPrivilege 2208 0fd7e6d7a6d9df76ac1a6e2fe3bf9ec0_NeikiAnalytics.exe Token: SeDebugPrivilege 2208 0fd7e6d7a6d9df76ac1a6e2fe3bf9ec0_NeikiAnalytics.exe Token: SeDebugPrivilege 2208 0fd7e6d7a6d9df76ac1a6e2fe3bf9ec0_NeikiAnalytics.exe Token: SeDebugPrivilege 2208 0fd7e6d7a6d9df76ac1a6e2fe3bf9ec0_NeikiAnalytics.exe Token: SeDebugPrivilege 2208 0fd7e6d7a6d9df76ac1a6e2fe3bf9ec0_NeikiAnalytics.exe Token: SeDebugPrivilege 2208 0fd7e6d7a6d9df76ac1a6e2fe3bf9ec0_NeikiAnalytics.exe Token: SeDebugPrivilege 2208 0fd7e6d7a6d9df76ac1a6e2fe3bf9ec0_NeikiAnalytics.exe Token: SeDebugPrivilege 2208 0fd7e6d7a6d9df76ac1a6e2fe3bf9ec0_NeikiAnalytics.exe Token: SeDebugPrivilege 2208 0fd7e6d7a6d9df76ac1a6e2fe3bf9ec0_NeikiAnalytics.exe Token: SeDebugPrivilege 2208 0fd7e6d7a6d9df76ac1a6e2fe3bf9ec0_NeikiAnalytics.exe Token: SeDebugPrivilege 2208 0fd7e6d7a6d9df76ac1a6e2fe3bf9ec0_NeikiAnalytics.exe Token: SeDebugPrivilege 2208 0fd7e6d7a6d9df76ac1a6e2fe3bf9ec0_NeikiAnalytics.exe Token: SeDebugPrivilege 2208 0fd7e6d7a6d9df76ac1a6e2fe3bf9ec0_NeikiAnalytics.exe Token: SeDebugPrivilege 2208 0fd7e6d7a6d9df76ac1a6e2fe3bf9ec0_NeikiAnalytics.exe Token: SeDebugPrivilege 2208 0fd7e6d7a6d9df76ac1a6e2fe3bf9ec0_NeikiAnalytics.exe Token: SeDebugPrivilege 2208 0fd7e6d7a6d9df76ac1a6e2fe3bf9ec0_NeikiAnalytics.exe Token: SeDebugPrivilege 2208 0fd7e6d7a6d9df76ac1a6e2fe3bf9ec0_NeikiAnalytics.exe Token: SeDebugPrivilege 2208 0fd7e6d7a6d9df76ac1a6e2fe3bf9ec0_NeikiAnalytics.exe Token: SeDebugPrivilege 2208 0fd7e6d7a6d9df76ac1a6e2fe3bf9ec0_NeikiAnalytics.exe Token: SeDebugPrivilege 2208 0fd7e6d7a6d9df76ac1a6e2fe3bf9ec0_NeikiAnalytics.exe Token: SeDebugPrivilege 2208 0fd7e6d7a6d9df76ac1a6e2fe3bf9ec0_NeikiAnalytics.exe -
Suspicious use of WriteProcessMemory 37 IoCs
Processes:
0fd7e6d7a6d9df76ac1a6e2fe3bf9ec0_NeikiAnalytics.exedescription pid process target process PID 2208 wrote to memory of 1112 2208 0fd7e6d7a6d9df76ac1a6e2fe3bf9ec0_NeikiAnalytics.exe taskhost.exe PID 2208 wrote to memory of 1168 2208 0fd7e6d7a6d9df76ac1a6e2fe3bf9ec0_NeikiAnalytics.exe Dwm.exe PID 2208 wrote to memory of 1208 2208 0fd7e6d7a6d9df76ac1a6e2fe3bf9ec0_NeikiAnalytics.exe Explorer.EXE PID 2208 wrote to memory of 1828 2208 0fd7e6d7a6d9df76ac1a6e2fe3bf9ec0_NeikiAnalytics.exe DllHost.exe PID 2208 wrote to memory of 1112 2208 0fd7e6d7a6d9df76ac1a6e2fe3bf9ec0_NeikiAnalytics.exe taskhost.exe PID 2208 wrote to memory of 1168 2208 0fd7e6d7a6d9df76ac1a6e2fe3bf9ec0_NeikiAnalytics.exe Dwm.exe PID 2208 wrote to memory of 1208 2208 0fd7e6d7a6d9df76ac1a6e2fe3bf9ec0_NeikiAnalytics.exe Explorer.EXE PID 2208 wrote to memory of 1112 2208 0fd7e6d7a6d9df76ac1a6e2fe3bf9ec0_NeikiAnalytics.exe taskhost.exe PID 2208 wrote to memory of 1168 2208 0fd7e6d7a6d9df76ac1a6e2fe3bf9ec0_NeikiAnalytics.exe Dwm.exe PID 2208 wrote to memory of 1208 2208 0fd7e6d7a6d9df76ac1a6e2fe3bf9ec0_NeikiAnalytics.exe Explorer.EXE PID 2208 wrote to memory of 1112 2208 0fd7e6d7a6d9df76ac1a6e2fe3bf9ec0_NeikiAnalytics.exe taskhost.exe PID 2208 wrote to memory of 1168 2208 0fd7e6d7a6d9df76ac1a6e2fe3bf9ec0_NeikiAnalytics.exe Dwm.exe PID 2208 wrote to memory of 1208 2208 0fd7e6d7a6d9df76ac1a6e2fe3bf9ec0_NeikiAnalytics.exe Explorer.EXE PID 2208 wrote to memory of 1112 2208 0fd7e6d7a6d9df76ac1a6e2fe3bf9ec0_NeikiAnalytics.exe taskhost.exe PID 2208 wrote to memory of 1168 2208 0fd7e6d7a6d9df76ac1a6e2fe3bf9ec0_NeikiAnalytics.exe Dwm.exe PID 2208 wrote to memory of 1208 2208 0fd7e6d7a6d9df76ac1a6e2fe3bf9ec0_NeikiAnalytics.exe Explorer.EXE PID 2208 wrote to memory of 1112 2208 0fd7e6d7a6d9df76ac1a6e2fe3bf9ec0_NeikiAnalytics.exe taskhost.exe PID 2208 wrote to memory of 1168 2208 0fd7e6d7a6d9df76ac1a6e2fe3bf9ec0_NeikiAnalytics.exe Dwm.exe PID 2208 wrote to memory of 1208 2208 0fd7e6d7a6d9df76ac1a6e2fe3bf9ec0_NeikiAnalytics.exe Explorer.EXE PID 2208 wrote to memory of 1112 2208 0fd7e6d7a6d9df76ac1a6e2fe3bf9ec0_NeikiAnalytics.exe taskhost.exe PID 2208 wrote to memory of 1168 2208 0fd7e6d7a6d9df76ac1a6e2fe3bf9ec0_NeikiAnalytics.exe Dwm.exe PID 2208 wrote to memory of 1208 2208 0fd7e6d7a6d9df76ac1a6e2fe3bf9ec0_NeikiAnalytics.exe Explorer.EXE PID 2208 wrote to memory of 1112 2208 0fd7e6d7a6d9df76ac1a6e2fe3bf9ec0_NeikiAnalytics.exe taskhost.exe PID 2208 wrote to memory of 1168 2208 0fd7e6d7a6d9df76ac1a6e2fe3bf9ec0_NeikiAnalytics.exe Dwm.exe PID 2208 wrote to memory of 1208 2208 0fd7e6d7a6d9df76ac1a6e2fe3bf9ec0_NeikiAnalytics.exe Explorer.EXE PID 2208 wrote to memory of 1112 2208 0fd7e6d7a6d9df76ac1a6e2fe3bf9ec0_NeikiAnalytics.exe taskhost.exe PID 2208 wrote to memory of 1168 2208 0fd7e6d7a6d9df76ac1a6e2fe3bf9ec0_NeikiAnalytics.exe Dwm.exe PID 2208 wrote to memory of 1208 2208 0fd7e6d7a6d9df76ac1a6e2fe3bf9ec0_NeikiAnalytics.exe Explorer.EXE PID 2208 wrote to memory of 1112 2208 0fd7e6d7a6d9df76ac1a6e2fe3bf9ec0_NeikiAnalytics.exe taskhost.exe PID 2208 wrote to memory of 1168 2208 0fd7e6d7a6d9df76ac1a6e2fe3bf9ec0_NeikiAnalytics.exe Dwm.exe PID 2208 wrote to memory of 1208 2208 0fd7e6d7a6d9df76ac1a6e2fe3bf9ec0_NeikiAnalytics.exe Explorer.EXE PID 2208 wrote to memory of 1112 2208 0fd7e6d7a6d9df76ac1a6e2fe3bf9ec0_NeikiAnalytics.exe taskhost.exe PID 2208 wrote to memory of 1168 2208 0fd7e6d7a6d9df76ac1a6e2fe3bf9ec0_NeikiAnalytics.exe Dwm.exe PID 2208 wrote to memory of 1208 2208 0fd7e6d7a6d9df76ac1a6e2fe3bf9ec0_NeikiAnalytics.exe Explorer.EXE PID 2208 wrote to memory of 1112 2208 0fd7e6d7a6d9df76ac1a6e2fe3bf9ec0_NeikiAnalytics.exe taskhost.exe PID 2208 wrote to memory of 1168 2208 0fd7e6d7a6d9df76ac1a6e2fe3bf9ec0_NeikiAnalytics.exe Dwm.exe PID 2208 wrote to memory of 1208 2208 0fd7e6d7a6d9df76ac1a6e2fe3bf9ec0_NeikiAnalytics.exe Explorer.EXE -
System policy modification 1 TTPs 1 IoCs
Processes:
0fd7e6d7a6d9df76ac1a6e2fe3bf9ec0_NeikiAnalytics.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 0fd7e6d7a6d9df76ac1a6e2fe3bf9ec0_NeikiAnalytics.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1112
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1168
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1208
-
C:\Users\Admin\AppData\Local\Temp\0fd7e6d7a6d9df76ac1a6e2fe3bf9ec0_NeikiAnalytics.exe"C:\Users\Admin\AppData\Local\Temp\0fd7e6d7a6d9df76ac1a6e2fe3bf9ec0_NeikiAnalytics.exe"2⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops autorun.inf file
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2208
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:1828
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
3Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
97KB
MD532b049fb4055e92134be931dc3c82fa0
SHA1105673b25de75a4c6b5e638cf621890feb3ca43b
SHA256123b6f997d88cdeb5edb8cdb388d84ba7fac274a880b80931fb6feaf54c0d6b3
SHA512224158db43406d29db67d6a82d9ee35dc293c85625b27936da3fda23c25cafdd3552988ff438b299d19960d060763bf17591664562083d3acd21eb434bb3ee65