Analysis
-
max time kernel
125s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
28-05-2024 11:17
Static task
static1
Behavioral task
behavioral1
Sample
4136eebfbb3da6e63c121a79ae08bce0_NeikiAnalytics.exe
Resource
win7-20240221-en
General
-
Target
4136eebfbb3da6e63c121a79ae08bce0_NeikiAnalytics.exe
-
Size
100KB
-
MD5
4136eebfbb3da6e63c121a79ae08bce0
-
SHA1
145323565b7c6cdc68caf37478d6285c6825c048
-
SHA256
84018f158084ac8ef6ef3fe22bedcd3a38884c5f2be28f4d9cbef1d221956b79
-
SHA512
547dec952d9e4a0581971c882d7fbd19a967f4e6354e3ef7a1dc318bcabce4449a8cb4d7bb42aca9b0fed9cf45e78ac6fbabc5f9f95db17889d41849729f14db
-
SSDEEP
3072:SmITTTq1u+tsHalJRWA4qNWd/4h76koR:lIPu1jCalWA4DEXoR
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
http://www.klkjwre9fqwieluoi.info/
http://kukutrustnet777888.info/
Signatures
-
Modifies firewall policy service 2 TTPs 3 IoCs
Processes:
4136eebfbb3da6e63c121a79ae08bce0_NeikiAnalytics.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" 4136eebfbb3da6e63c121a79ae08bce0_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" 4136eebfbb3da6e63c121a79ae08bce0_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" 4136eebfbb3da6e63c121a79ae08bce0_NeikiAnalytics.exe -
Processes:
4136eebfbb3da6e63c121a79ae08bce0_NeikiAnalytics.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 4136eebfbb3da6e63c121a79ae08bce0_NeikiAnalytics.exe -
Processes:
4136eebfbb3da6e63c121a79ae08bce0_NeikiAnalytics.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" 4136eebfbb3da6e63c121a79ae08bce0_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" 4136eebfbb3da6e63c121a79ae08bce0_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" 4136eebfbb3da6e63c121a79ae08bce0_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" 4136eebfbb3da6e63c121a79ae08bce0_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" 4136eebfbb3da6e63c121a79ae08bce0_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" 4136eebfbb3da6e63c121a79ae08bce0_NeikiAnalytics.exe -
Processes:
resource yara_rule behavioral1/memory/2696-5-0x0000000001E20000-0x0000000002EAE000-memory.dmp upx behavioral1/memory/2696-1-0x0000000001E20000-0x0000000002EAE000-memory.dmp upx behavioral1/memory/2696-9-0x0000000001E20000-0x0000000002EAE000-memory.dmp upx behavioral1/memory/2696-6-0x0000000001E20000-0x0000000002EAE000-memory.dmp upx behavioral1/memory/2696-7-0x0000000001E20000-0x0000000002EAE000-memory.dmp upx behavioral1/memory/2696-3-0x0000000001E20000-0x0000000002EAE000-memory.dmp upx behavioral1/memory/2696-10-0x0000000001E20000-0x0000000002EAE000-memory.dmp upx behavioral1/memory/2696-8-0x0000000001E20000-0x0000000002EAE000-memory.dmp upx behavioral1/memory/2696-4-0x0000000001E20000-0x0000000002EAE000-memory.dmp upx behavioral1/memory/2696-27-0x0000000001E20000-0x0000000002EAE000-memory.dmp upx behavioral1/memory/2696-26-0x0000000001E20000-0x0000000002EAE000-memory.dmp upx behavioral1/memory/2696-28-0x0000000001E20000-0x0000000002EAE000-memory.dmp upx behavioral1/memory/2696-30-0x0000000001E20000-0x0000000002EAE000-memory.dmp upx behavioral1/memory/2696-29-0x0000000001E20000-0x0000000002EAE000-memory.dmp upx behavioral1/memory/2696-32-0x0000000001E20000-0x0000000002EAE000-memory.dmp upx behavioral1/memory/2696-33-0x0000000001E20000-0x0000000002EAE000-memory.dmp upx behavioral1/memory/2696-34-0x0000000001E20000-0x0000000002EAE000-memory.dmp upx behavioral1/memory/2696-36-0x0000000001E20000-0x0000000002EAE000-memory.dmp upx behavioral1/memory/2696-38-0x0000000001E20000-0x0000000002EAE000-memory.dmp upx behavioral1/memory/2696-40-0x0000000001E20000-0x0000000002EAE000-memory.dmp upx behavioral1/memory/2696-48-0x0000000001E20000-0x0000000002EAE000-memory.dmp upx behavioral1/memory/2696-50-0x0000000001E20000-0x0000000002EAE000-memory.dmp upx behavioral1/memory/2696-51-0x0000000001E20000-0x0000000002EAE000-memory.dmp upx behavioral1/memory/2696-54-0x0000000001E20000-0x0000000002EAE000-memory.dmp upx behavioral1/memory/2696-55-0x0000000001E20000-0x0000000002EAE000-memory.dmp upx behavioral1/memory/2696-58-0x0000000001E20000-0x0000000002EAE000-memory.dmp upx behavioral1/memory/2696-59-0x0000000001E20000-0x0000000002EAE000-memory.dmp upx behavioral1/memory/2696-62-0x0000000001E20000-0x0000000002EAE000-memory.dmp upx behavioral1/memory/2696-63-0x0000000001E20000-0x0000000002EAE000-memory.dmp upx behavioral1/memory/2696-67-0x0000000001E20000-0x0000000002EAE000-memory.dmp upx -
Processes:
4136eebfbb3da6e63c121a79ae08bce0_NeikiAnalytics.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" 4136eebfbb3da6e63c121a79ae08bce0_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" 4136eebfbb3da6e63c121a79ae08bce0_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" 4136eebfbb3da6e63c121a79ae08bce0_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" 4136eebfbb3da6e63c121a79ae08bce0_NeikiAnalytics.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc 4136eebfbb3da6e63c121a79ae08bce0_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" 4136eebfbb3da6e63c121a79ae08bce0_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" 4136eebfbb3da6e63c121a79ae08bce0_NeikiAnalytics.exe -
Processes:
4136eebfbb3da6e63c121a79ae08bce0_NeikiAnalytics.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 4136eebfbb3da6e63c121a79ae08bce0_NeikiAnalytics.exe -
Enumerates connected drives 3 TTPs 21 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
4136eebfbb3da6e63c121a79ae08bce0_NeikiAnalytics.exedescription ioc process File opened (read-only) \??\G: 4136eebfbb3da6e63c121a79ae08bce0_NeikiAnalytics.exe File opened (read-only) \??\J: 4136eebfbb3da6e63c121a79ae08bce0_NeikiAnalytics.exe File opened (read-only) \??\O: 4136eebfbb3da6e63c121a79ae08bce0_NeikiAnalytics.exe File opened (read-only) \??\S: 4136eebfbb3da6e63c121a79ae08bce0_NeikiAnalytics.exe File opened (read-only) \??\W: 4136eebfbb3da6e63c121a79ae08bce0_NeikiAnalytics.exe File opened (read-only) \??\E: 4136eebfbb3da6e63c121a79ae08bce0_NeikiAnalytics.exe File opened (read-only) \??\P: 4136eebfbb3da6e63c121a79ae08bce0_NeikiAnalytics.exe File opened (read-only) \??\R: 4136eebfbb3da6e63c121a79ae08bce0_NeikiAnalytics.exe File opened (read-only) \??\X: 4136eebfbb3da6e63c121a79ae08bce0_NeikiAnalytics.exe File opened (read-only) \??\Z: 4136eebfbb3da6e63c121a79ae08bce0_NeikiAnalytics.exe File opened (read-only) \??\N: 4136eebfbb3da6e63c121a79ae08bce0_NeikiAnalytics.exe File opened (read-only) \??\L: 4136eebfbb3da6e63c121a79ae08bce0_NeikiAnalytics.exe File opened (read-only) \??\M: 4136eebfbb3da6e63c121a79ae08bce0_NeikiAnalytics.exe File opened (read-only) \??\Q: 4136eebfbb3da6e63c121a79ae08bce0_NeikiAnalytics.exe File opened (read-only) \??\T: 4136eebfbb3da6e63c121a79ae08bce0_NeikiAnalytics.exe File opened (read-only) \??\U: 4136eebfbb3da6e63c121a79ae08bce0_NeikiAnalytics.exe File opened (read-only) \??\Y: 4136eebfbb3da6e63c121a79ae08bce0_NeikiAnalytics.exe File opened (read-only) \??\K: 4136eebfbb3da6e63c121a79ae08bce0_NeikiAnalytics.exe File opened (read-only) \??\I: 4136eebfbb3da6e63c121a79ae08bce0_NeikiAnalytics.exe File opened (read-only) \??\V: 4136eebfbb3da6e63c121a79ae08bce0_NeikiAnalytics.exe File opened (read-only) \??\H: 4136eebfbb3da6e63c121a79ae08bce0_NeikiAnalytics.exe -
Drops autorun.inf file 1 TTPs 2 IoCs
Malware can abuse Windows Autorun to spread further via attached volumes.
Processes:
4136eebfbb3da6e63c121a79ae08bce0_NeikiAnalytics.exedescription ioc process File opened for modification C:\autorun.inf 4136eebfbb3da6e63c121a79ae08bce0_NeikiAnalytics.exe File opened for modification F:\autorun.inf 4136eebfbb3da6e63c121a79ae08bce0_NeikiAnalytics.exe -
Drops file in Program Files directory 5 IoCs
Processes:
4136eebfbb3da6e63c121a79ae08bce0_NeikiAnalytics.exedescription ioc process File opened for modification C:\PROGRAM FILES\7-ZIP\7z.exe 4136eebfbb3da6e63c121a79ae08bce0_NeikiAnalytics.exe File opened for modification C:\PROGRAM FILES\7-ZIP\7zFM.exe 4136eebfbb3da6e63c121a79ae08bce0_NeikiAnalytics.exe File opened for modification C:\PROGRAM FILES\7-ZIP\7zG.exe 4136eebfbb3da6e63c121a79ae08bce0_NeikiAnalytics.exe File opened for modification C:\PROGRAM FILES\7-ZIP\Uninstall.exe 4136eebfbb3da6e63c121a79ae08bce0_NeikiAnalytics.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\BCSSync.exe 4136eebfbb3da6e63c121a79ae08bce0_NeikiAnalytics.exe -
Drops file in Windows directory 1 IoCs
Processes:
4136eebfbb3da6e63c121a79ae08bce0_NeikiAnalytics.exedescription ioc process File opened for modification C:\Windows\SYSTEM.INI 4136eebfbb3da6e63c121a79ae08bce0_NeikiAnalytics.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 13 IoCs
Processes:
4136eebfbb3da6e63c121a79ae08bce0_NeikiAnalytics.exepid process 2696 4136eebfbb3da6e63c121a79ae08bce0_NeikiAnalytics.exe 2696 4136eebfbb3da6e63c121a79ae08bce0_NeikiAnalytics.exe 2696 4136eebfbb3da6e63c121a79ae08bce0_NeikiAnalytics.exe 2696 4136eebfbb3da6e63c121a79ae08bce0_NeikiAnalytics.exe 2696 4136eebfbb3da6e63c121a79ae08bce0_NeikiAnalytics.exe 2696 4136eebfbb3da6e63c121a79ae08bce0_NeikiAnalytics.exe 2696 4136eebfbb3da6e63c121a79ae08bce0_NeikiAnalytics.exe 2696 4136eebfbb3da6e63c121a79ae08bce0_NeikiAnalytics.exe 2696 4136eebfbb3da6e63c121a79ae08bce0_NeikiAnalytics.exe 2696 4136eebfbb3da6e63c121a79ae08bce0_NeikiAnalytics.exe 2696 4136eebfbb3da6e63c121a79ae08bce0_NeikiAnalytics.exe 2696 4136eebfbb3da6e63c121a79ae08bce0_NeikiAnalytics.exe 2696 4136eebfbb3da6e63c121a79ae08bce0_NeikiAnalytics.exe -
Suspicious use of AdjustPrivilegeToken 32 IoCs
Processes:
4136eebfbb3da6e63c121a79ae08bce0_NeikiAnalytics.exedescription pid process Token: SeDebugPrivilege 2696 4136eebfbb3da6e63c121a79ae08bce0_NeikiAnalytics.exe Token: SeDebugPrivilege 2696 4136eebfbb3da6e63c121a79ae08bce0_NeikiAnalytics.exe Token: SeDebugPrivilege 2696 4136eebfbb3da6e63c121a79ae08bce0_NeikiAnalytics.exe Token: SeDebugPrivilege 2696 4136eebfbb3da6e63c121a79ae08bce0_NeikiAnalytics.exe Token: SeDebugPrivilege 2696 4136eebfbb3da6e63c121a79ae08bce0_NeikiAnalytics.exe Token: SeDebugPrivilege 2696 4136eebfbb3da6e63c121a79ae08bce0_NeikiAnalytics.exe Token: SeDebugPrivilege 2696 4136eebfbb3da6e63c121a79ae08bce0_NeikiAnalytics.exe Token: SeDebugPrivilege 2696 4136eebfbb3da6e63c121a79ae08bce0_NeikiAnalytics.exe Token: SeDebugPrivilege 2696 4136eebfbb3da6e63c121a79ae08bce0_NeikiAnalytics.exe Token: SeDebugPrivilege 2696 4136eebfbb3da6e63c121a79ae08bce0_NeikiAnalytics.exe Token: SeDebugPrivilege 2696 4136eebfbb3da6e63c121a79ae08bce0_NeikiAnalytics.exe Token: SeDebugPrivilege 2696 4136eebfbb3da6e63c121a79ae08bce0_NeikiAnalytics.exe Token: SeDebugPrivilege 2696 4136eebfbb3da6e63c121a79ae08bce0_NeikiAnalytics.exe Token: SeDebugPrivilege 2696 4136eebfbb3da6e63c121a79ae08bce0_NeikiAnalytics.exe Token: SeDebugPrivilege 2696 4136eebfbb3da6e63c121a79ae08bce0_NeikiAnalytics.exe Token: SeDebugPrivilege 2696 4136eebfbb3da6e63c121a79ae08bce0_NeikiAnalytics.exe Token: SeDebugPrivilege 2696 4136eebfbb3da6e63c121a79ae08bce0_NeikiAnalytics.exe Token: SeDebugPrivilege 2696 4136eebfbb3da6e63c121a79ae08bce0_NeikiAnalytics.exe Token: SeDebugPrivilege 2696 4136eebfbb3da6e63c121a79ae08bce0_NeikiAnalytics.exe Token: SeDebugPrivilege 2696 4136eebfbb3da6e63c121a79ae08bce0_NeikiAnalytics.exe Token: SeDebugPrivilege 2696 4136eebfbb3da6e63c121a79ae08bce0_NeikiAnalytics.exe Token: SeDebugPrivilege 2696 4136eebfbb3da6e63c121a79ae08bce0_NeikiAnalytics.exe Token: SeDebugPrivilege 2696 4136eebfbb3da6e63c121a79ae08bce0_NeikiAnalytics.exe Token: SeDebugPrivilege 2696 4136eebfbb3da6e63c121a79ae08bce0_NeikiAnalytics.exe Token: SeDebugPrivilege 2696 4136eebfbb3da6e63c121a79ae08bce0_NeikiAnalytics.exe Token: SeDebugPrivilege 2696 4136eebfbb3da6e63c121a79ae08bce0_NeikiAnalytics.exe Token: SeDebugPrivilege 2696 4136eebfbb3da6e63c121a79ae08bce0_NeikiAnalytics.exe Token: SeDebugPrivilege 2696 4136eebfbb3da6e63c121a79ae08bce0_NeikiAnalytics.exe Token: SeDebugPrivilege 2696 4136eebfbb3da6e63c121a79ae08bce0_NeikiAnalytics.exe Token: SeDebugPrivilege 2696 4136eebfbb3da6e63c121a79ae08bce0_NeikiAnalytics.exe Token: SeDebugPrivilege 2696 4136eebfbb3da6e63c121a79ae08bce0_NeikiAnalytics.exe Token: SeDebugPrivilege 2696 4136eebfbb3da6e63c121a79ae08bce0_NeikiAnalytics.exe -
Suspicious use of WriteProcessMemory 40 IoCs
Processes:
4136eebfbb3da6e63c121a79ae08bce0_NeikiAnalytics.exedescription pid process target process PID 2696 wrote to memory of 1072 2696 4136eebfbb3da6e63c121a79ae08bce0_NeikiAnalytics.exe taskhost.exe PID 2696 wrote to memory of 1192 2696 4136eebfbb3da6e63c121a79ae08bce0_NeikiAnalytics.exe Dwm.exe PID 2696 wrote to memory of 1216 2696 4136eebfbb3da6e63c121a79ae08bce0_NeikiAnalytics.exe Explorer.EXE PID 2696 wrote to memory of 2212 2696 4136eebfbb3da6e63c121a79ae08bce0_NeikiAnalytics.exe DllHost.exe PID 2696 wrote to memory of 1072 2696 4136eebfbb3da6e63c121a79ae08bce0_NeikiAnalytics.exe taskhost.exe PID 2696 wrote to memory of 1192 2696 4136eebfbb3da6e63c121a79ae08bce0_NeikiAnalytics.exe Dwm.exe PID 2696 wrote to memory of 1216 2696 4136eebfbb3da6e63c121a79ae08bce0_NeikiAnalytics.exe Explorer.EXE PID 2696 wrote to memory of 1072 2696 4136eebfbb3da6e63c121a79ae08bce0_NeikiAnalytics.exe taskhost.exe PID 2696 wrote to memory of 1192 2696 4136eebfbb3da6e63c121a79ae08bce0_NeikiAnalytics.exe Dwm.exe PID 2696 wrote to memory of 1216 2696 4136eebfbb3da6e63c121a79ae08bce0_NeikiAnalytics.exe Explorer.EXE PID 2696 wrote to memory of 1072 2696 4136eebfbb3da6e63c121a79ae08bce0_NeikiAnalytics.exe taskhost.exe PID 2696 wrote to memory of 1192 2696 4136eebfbb3da6e63c121a79ae08bce0_NeikiAnalytics.exe Dwm.exe PID 2696 wrote to memory of 1216 2696 4136eebfbb3da6e63c121a79ae08bce0_NeikiAnalytics.exe Explorer.EXE PID 2696 wrote to memory of 1072 2696 4136eebfbb3da6e63c121a79ae08bce0_NeikiAnalytics.exe taskhost.exe PID 2696 wrote to memory of 1192 2696 4136eebfbb3da6e63c121a79ae08bce0_NeikiAnalytics.exe Dwm.exe PID 2696 wrote to memory of 1216 2696 4136eebfbb3da6e63c121a79ae08bce0_NeikiAnalytics.exe Explorer.EXE PID 2696 wrote to memory of 1072 2696 4136eebfbb3da6e63c121a79ae08bce0_NeikiAnalytics.exe taskhost.exe PID 2696 wrote to memory of 1192 2696 4136eebfbb3da6e63c121a79ae08bce0_NeikiAnalytics.exe Dwm.exe PID 2696 wrote to memory of 1216 2696 4136eebfbb3da6e63c121a79ae08bce0_NeikiAnalytics.exe Explorer.EXE PID 2696 wrote to memory of 1072 2696 4136eebfbb3da6e63c121a79ae08bce0_NeikiAnalytics.exe taskhost.exe PID 2696 wrote to memory of 1192 2696 4136eebfbb3da6e63c121a79ae08bce0_NeikiAnalytics.exe Dwm.exe PID 2696 wrote to memory of 1216 2696 4136eebfbb3da6e63c121a79ae08bce0_NeikiAnalytics.exe Explorer.EXE PID 2696 wrote to memory of 1072 2696 4136eebfbb3da6e63c121a79ae08bce0_NeikiAnalytics.exe taskhost.exe PID 2696 wrote to memory of 1192 2696 4136eebfbb3da6e63c121a79ae08bce0_NeikiAnalytics.exe Dwm.exe PID 2696 wrote to memory of 1216 2696 4136eebfbb3da6e63c121a79ae08bce0_NeikiAnalytics.exe Explorer.EXE PID 2696 wrote to memory of 1072 2696 4136eebfbb3da6e63c121a79ae08bce0_NeikiAnalytics.exe taskhost.exe PID 2696 wrote to memory of 1192 2696 4136eebfbb3da6e63c121a79ae08bce0_NeikiAnalytics.exe Dwm.exe PID 2696 wrote to memory of 1216 2696 4136eebfbb3da6e63c121a79ae08bce0_NeikiAnalytics.exe Explorer.EXE PID 2696 wrote to memory of 1072 2696 4136eebfbb3da6e63c121a79ae08bce0_NeikiAnalytics.exe taskhost.exe PID 2696 wrote to memory of 1192 2696 4136eebfbb3da6e63c121a79ae08bce0_NeikiAnalytics.exe Dwm.exe PID 2696 wrote to memory of 1216 2696 4136eebfbb3da6e63c121a79ae08bce0_NeikiAnalytics.exe Explorer.EXE PID 2696 wrote to memory of 1072 2696 4136eebfbb3da6e63c121a79ae08bce0_NeikiAnalytics.exe taskhost.exe PID 2696 wrote to memory of 1192 2696 4136eebfbb3da6e63c121a79ae08bce0_NeikiAnalytics.exe Dwm.exe PID 2696 wrote to memory of 1216 2696 4136eebfbb3da6e63c121a79ae08bce0_NeikiAnalytics.exe Explorer.EXE PID 2696 wrote to memory of 1072 2696 4136eebfbb3da6e63c121a79ae08bce0_NeikiAnalytics.exe taskhost.exe PID 2696 wrote to memory of 1192 2696 4136eebfbb3da6e63c121a79ae08bce0_NeikiAnalytics.exe Dwm.exe PID 2696 wrote to memory of 1216 2696 4136eebfbb3da6e63c121a79ae08bce0_NeikiAnalytics.exe Explorer.EXE PID 2696 wrote to memory of 1072 2696 4136eebfbb3da6e63c121a79ae08bce0_NeikiAnalytics.exe taskhost.exe PID 2696 wrote to memory of 1192 2696 4136eebfbb3da6e63c121a79ae08bce0_NeikiAnalytics.exe Dwm.exe PID 2696 wrote to memory of 1216 2696 4136eebfbb3da6e63c121a79ae08bce0_NeikiAnalytics.exe Explorer.EXE -
System policy modification 1 TTPs 1 IoCs
Processes:
4136eebfbb3da6e63c121a79ae08bce0_NeikiAnalytics.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 4136eebfbb3da6e63c121a79ae08bce0_NeikiAnalytics.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1072
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1192
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1216
-
C:\Users\Admin\AppData\Local\Temp\4136eebfbb3da6e63c121a79ae08bce0_NeikiAnalytics.exe"C:\Users\Admin\AppData\Local\Temp\4136eebfbb3da6e63c121a79ae08bce0_NeikiAnalytics.exe"2⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops autorun.inf file
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2696
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:2212
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
3Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
100KB
MD5488a12f48ed289ca2f5f9edcd375ea18
SHA1fc757241d937fe4e9cb1453584cd22437b9103d4
SHA2560b6c0146b841f65cc97d6ce22ad17c4adca7243abafb13cf3cd5a75421b992e8
SHA512d77a75293806fe211e1d00700b26bccc0a16a9bf947e584317f456269a2d7a7d9ff403876b1de96829ee8b80f35528d9609e0993b00b372c725d9516ec62e608