Analysis
-
max time kernel
123s -
max time network
124s -
platform
windows7_x64 -
resource
win7-20240508-en -
resource tags
arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system -
submitted
01-06-2024 00:36
Static task
static1
Behavioral task
behavioral1
Sample
8672bc9943a5fa4ce707925106bb6ea0_NeikiAnalytics.exe
Resource
win7-20240508-en
General
-
Target
8672bc9943a5fa4ce707925106bb6ea0_NeikiAnalytics.exe
-
Size
65KB
-
MD5
8672bc9943a5fa4ce707925106bb6ea0
-
SHA1
fe3dd09e4ee7dcbb0f70aae9281b3cf0e5a266b5
-
SHA256
41ff6dee96e44bcff8af6ade2dc52b9c0c22d34fbe56387065fc831046aae0c4
-
SHA512
44e62a530103b63cb142a711f80bf18016ee3b4119ba8346d66d51220db6e29b91e2951800331e5a64f4aeb2c2b1fc6ee2fd64186f5caa3690077a0cb9d7ad67
-
SSDEEP
1536:UmYtGcVcNfDhR5xhY/sLeNvT9pxjw1GwdG9V+JsTLEdWn:pDcV8RLYULe19pdw1GB9V+mHB
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 2 TTPs 3 IoCs
Processes:
8672bc9943a5fa4ce707925106bb6ea0_NeikiAnalytics.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" 8672bc9943a5fa4ce707925106bb6ea0_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" 8672bc9943a5fa4ce707925106bb6ea0_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" 8672bc9943a5fa4ce707925106bb6ea0_NeikiAnalytics.exe -
Processes:
8672bc9943a5fa4ce707925106bb6ea0_NeikiAnalytics.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 8672bc9943a5fa4ce707925106bb6ea0_NeikiAnalytics.exe -
Processes:
8672bc9943a5fa4ce707925106bb6ea0_NeikiAnalytics.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" 8672bc9943a5fa4ce707925106bb6ea0_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" 8672bc9943a5fa4ce707925106bb6ea0_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" 8672bc9943a5fa4ce707925106bb6ea0_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" 8672bc9943a5fa4ce707925106bb6ea0_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" 8672bc9943a5fa4ce707925106bb6ea0_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" 8672bc9943a5fa4ce707925106bb6ea0_NeikiAnalytics.exe -
Processes:
resource yara_rule behavioral1/memory/1912-2-0x00000000005F0000-0x00000000016AA000-memory.dmp upx behavioral1/memory/1912-4-0x00000000005F0000-0x00000000016AA000-memory.dmp upx behavioral1/memory/1912-7-0x00000000005F0000-0x00000000016AA000-memory.dmp upx behavioral1/memory/1912-5-0x00000000005F0000-0x00000000016AA000-memory.dmp upx behavioral1/memory/1912-8-0x00000000005F0000-0x00000000016AA000-memory.dmp upx behavioral1/memory/1912-6-0x00000000005F0000-0x00000000016AA000-memory.dmp upx behavioral1/memory/1912-9-0x00000000005F0000-0x00000000016AA000-memory.dmp upx behavioral1/memory/1912-12-0x00000000005F0000-0x00000000016AA000-memory.dmp upx behavioral1/memory/1912-11-0x00000000005F0000-0x00000000016AA000-memory.dmp upx behavioral1/memory/1912-10-0x00000000005F0000-0x00000000016AA000-memory.dmp upx behavioral1/memory/1912-30-0x00000000005F0000-0x00000000016AA000-memory.dmp upx behavioral1/memory/1912-31-0x00000000005F0000-0x00000000016AA000-memory.dmp upx behavioral1/memory/1912-32-0x00000000005F0000-0x00000000016AA000-memory.dmp upx behavioral1/memory/1912-33-0x00000000005F0000-0x00000000016AA000-memory.dmp upx behavioral1/memory/1912-34-0x00000000005F0000-0x00000000016AA000-memory.dmp upx behavioral1/memory/1912-36-0x00000000005F0000-0x00000000016AA000-memory.dmp upx behavioral1/memory/1912-37-0x00000000005F0000-0x00000000016AA000-memory.dmp upx behavioral1/memory/1912-41-0x00000000005F0000-0x00000000016AA000-memory.dmp upx behavioral1/memory/1912-43-0x00000000005F0000-0x00000000016AA000-memory.dmp upx behavioral1/memory/1912-45-0x00000000005F0000-0x00000000016AA000-memory.dmp upx behavioral1/memory/1912-47-0x00000000005F0000-0x00000000016AA000-memory.dmp upx behavioral1/memory/1912-49-0x00000000005F0000-0x00000000016AA000-memory.dmp upx behavioral1/memory/1912-53-0x00000000005F0000-0x00000000016AA000-memory.dmp upx behavioral1/memory/1912-57-0x00000000005F0000-0x00000000016AA000-memory.dmp upx behavioral1/memory/1912-60-0x00000000005F0000-0x00000000016AA000-memory.dmp upx behavioral1/memory/1912-62-0x00000000005F0000-0x00000000016AA000-memory.dmp upx behavioral1/memory/1912-63-0x00000000005F0000-0x00000000016AA000-memory.dmp upx behavioral1/memory/1912-64-0x00000000005F0000-0x00000000016AA000-memory.dmp upx behavioral1/memory/1912-69-0x00000000005F0000-0x00000000016AA000-memory.dmp upx behavioral1/memory/1912-71-0x00000000005F0000-0x00000000016AA000-memory.dmp upx behavioral1/memory/1912-72-0x00000000005F0000-0x00000000016AA000-memory.dmp upx behavioral1/memory/1912-74-0x00000000005F0000-0x00000000016AA000-memory.dmp upx behavioral1/memory/1912-75-0x00000000005F0000-0x00000000016AA000-memory.dmp upx behavioral1/memory/1912-82-0x00000000005F0000-0x00000000016AA000-memory.dmp upx -
Processes:
8672bc9943a5fa4ce707925106bb6ea0_NeikiAnalytics.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" 8672bc9943a5fa4ce707925106bb6ea0_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" 8672bc9943a5fa4ce707925106bb6ea0_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" 8672bc9943a5fa4ce707925106bb6ea0_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" 8672bc9943a5fa4ce707925106bb6ea0_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" 8672bc9943a5fa4ce707925106bb6ea0_NeikiAnalytics.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc 8672bc9943a5fa4ce707925106bb6ea0_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" 8672bc9943a5fa4ce707925106bb6ea0_NeikiAnalytics.exe -
Processes:
8672bc9943a5fa4ce707925106bb6ea0_NeikiAnalytics.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 8672bc9943a5fa4ce707925106bb6ea0_NeikiAnalytics.exe -
Enumerates connected drives 3 TTPs 21 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
8672bc9943a5fa4ce707925106bb6ea0_NeikiAnalytics.exedescription ioc process File opened (read-only) \??\Q: 8672bc9943a5fa4ce707925106bb6ea0_NeikiAnalytics.exe File opened (read-only) \??\S: 8672bc9943a5fa4ce707925106bb6ea0_NeikiAnalytics.exe File opened (read-only) \??\U: 8672bc9943a5fa4ce707925106bb6ea0_NeikiAnalytics.exe File opened (read-only) \??\W: 8672bc9943a5fa4ce707925106bb6ea0_NeikiAnalytics.exe File opened (read-only) \??\X: 8672bc9943a5fa4ce707925106bb6ea0_NeikiAnalytics.exe File opened (read-only) \??\E: 8672bc9943a5fa4ce707925106bb6ea0_NeikiAnalytics.exe File opened (read-only) \??\H: 8672bc9943a5fa4ce707925106bb6ea0_NeikiAnalytics.exe File opened (read-only) \??\N: 8672bc9943a5fa4ce707925106bb6ea0_NeikiAnalytics.exe File opened (read-only) \??\P: 8672bc9943a5fa4ce707925106bb6ea0_NeikiAnalytics.exe File opened (read-only) \??\M: 8672bc9943a5fa4ce707925106bb6ea0_NeikiAnalytics.exe File opened (read-only) \??\T: 8672bc9943a5fa4ce707925106bb6ea0_NeikiAnalytics.exe File opened (read-only) \??\V: 8672bc9943a5fa4ce707925106bb6ea0_NeikiAnalytics.exe File opened (read-only) \??\Y: 8672bc9943a5fa4ce707925106bb6ea0_NeikiAnalytics.exe File opened (read-only) \??\G: 8672bc9943a5fa4ce707925106bb6ea0_NeikiAnalytics.exe File opened (read-only) \??\J: 8672bc9943a5fa4ce707925106bb6ea0_NeikiAnalytics.exe File opened (read-only) \??\K: 8672bc9943a5fa4ce707925106bb6ea0_NeikiAnalytics.exe File opened (read-only) \??\L: 8672bc9943a5fa4ce707925106bb6ea0_NeikiAnalytics.exe File opened (read-only) \??\Z: 8672bc9943a5fa4ce707925106bb6ea0_NeikiAnalytics.exe File opened (read-only) \??\I: 8672bc9943a5fa4ce707925106bb6ea0_NeikiAnalytics.exe File opened (read-only) \??\O: 8672bc9943a5fa4ce707925106bb6ea0_NeikiAnalytics.exe File opened (read-only) \??\R: 8672bc9943a5fa4ce707925106bb6ea0_NeikiAnalytics.exe -
Drops autorun.inf file 1 TTPs 2 IoCs
Malware can abuse Windows Autorun to spread further via attached volumes.
Processes:
8672bc9943a5fa4ce707925106bb6ea0_NeikiAnalytics.exedescription ioc process File opened for modification C:\autorun.inf 8672bc9943a5fa4ce707925106bb6ea0_NeikiAnalytics.exe File opened for modification F:\autorun.inf 8672bc9943a5fa4ce707925106bb6ea0_NeikiAnalytics.exe -
Drops file in Program Files directory 5 IoCs
Processes:
8672bc9943a5fa4ce707925106bb6ea0_NeikiAnalytics.exedescription ioc process File opened for modification C:\Program Files\7-Zip\7zG.exe 8672bc9943a5fa4ce707925106bb6ea0_NeikiAnalytics.exe File opened for modification C:\Program Files\7-Zip\Uninstall.exe 8672bc9943a5fa4ce707925106bb6ea0_NeikiAnalytics.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\BCSSync.exe 8672bc9943a5fa4ce707925106bb6ea0_NeikiAnalytics.exe File opened for modification C:\Program Files\7-Zip\7z.exe 8672bc9943a5fa4ce707925106bb6ea0_NeikiAnalytics.exe File opened for modification C:\Program Files\7-Zip\7zFM.exe 8672bc9943a5fa4ce707925106bb6ea0_NeikiAnalytics.exe -
Drops file in Windows directory 2 IoCs
Processes:
8672bc9943a5fa4ce707925106bb6ea0_NeikiAnalytics.exedescription ioc process File created C:\Windows\f76166e 8672bc9943a5fa4ce707925106bb6ea0_NeikiAnalytics.exe File opened for modification C:\Windows\SYSTEM.INI 8672bc9943a5fa4ce707925106bb6ea0_NeikiAnalytics.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 12 IoCs
Processes:
8672bc9943a5fa4ce707925106bb6ea0_NeikiAnalytics.exepid process 1912 8672bc9943a5fa4ce707925106bb6ea0_NeikiAnalytics.exe 1912 8672bc9943a5fa4ce707925106bb6ea0_NeikiAnalytics.exe 1912 8672bc9943a5fa4ce707925106bb6ea0_NeikiAnalytics.exe 1912 8672bc9943a5fa4ce707925106bb6ea0_NeikiAnalytics.exe 1912 8672bc9943a5fa4ce707925106bb6ea0_NeikiAnalytics.exe 1912 8672bc9943a5fa4ce707925106bb6ea0_NeikiAnalytics.exe 1912 8672bc9943a5fa4ce707925106bb6ea0_NeikiAnalytics.exe 1912 8672bc9943a5fa4ce707925106bb6ea0_NeikiAnalytics.exe 1912 8672bc9943a5fa4ce707925106bb6ea0_NeikiAnalytics.exe 1912 8672bc9943a5fa4ce707925106bb6ea0_NeikiAnalytics.exe 1912 8672bc9943a5fa4ce707925106bb6ea0_NeikiAnalytics.exe 1912 8672bc9943a5fa4ce707925106bb6ea0_NeikiAnalytics.exe -
Suspicious use of AdjustPrivilegeToken 32 IoCs
Processes:
8672bc9943a5fa4ce707925106bb6ea0_NeikiAnalytics.exedescription pid process Token: SeDebugPrivilege 1912 8672bc9943a5fa4ce707925106bb6ea0_NeikiAnalytics.exe Token: SeDebugPrivilege 1912 8672bc9943a5fa4ce707925106bb6ea0_NeikiAnalytics.exe Token: SeDebugPrivilege 1912 8672bc9943a5fa4ce707925106bb6ea0_NeikiAnalytics.exe Token: SeDebugPrivilege 1912 8672bc9943a5fa4ce707925106bb6ea0_NeikiAnalytics.exe Token: SeDebugPrivilege 1912 8672bc9943a5fa4ce707925106bb6ea0_NeikiAnalytics.exe Token: SeDebugPrivilege 1912 8672bc9943a5fa4ce707925106bb6ea0_NeikiAnalytics.exe Token: SeDebugPrivilege 1912 8672bc9943a5fa4ce707925106bb6ea0_NeikiAnalytics.exe Token: SeDebugPrivilege 1912 8672bc9943a5fa4ce707925106bb6ea0_NeikiAnalytics.exe Token: SeDebugPrivilege 1912 8672bc9943a5fa4ce707925106bb6ea0_NeikiAnalytics.exe Token: SeDebugPrivilege 1912 8672bc9943a5fa4ce707925106bb6ea0_NeikiAnalytics.exe Token: SeDebugPrivilege 1912 8672bc9943a5fa4ce707925106bb6ea0_NeikiAnalytics.exe Token: SeDebugPrivilege 1912 8672bc9943a5fa4ce707925106bb6ea0_NeikiAnalytics.exe Token: SeDebugPrivilege 1912 8672bc9943a5fa4ce707925106bb6ea0_NeikiAnalytics.exe Token: SeDebugPrivilege 1912 8672bc9943a5fa4ce707925106bb6ea0_NeikiAnalytics.exe Token: SeDebugPrivilege 1912 8672bc9943a5fa4ce707925106bb6ea0_NeikiAnalytics.exe Token: SeDebugPrivilege 1912 8672bc9943a5fa4ce707925106bb6ea0_NeikiAnalytics.exe Token: SeDebugPrivilege 1912 8672bc9943a5fa4ce707925106bb6ea0_NeikiAnalytics.exe Token: SeDebugPrivilege 1912 8672bc9943a5fa4ce707925106bb6ea0_NeikiAnalytics.exe Token: SeDebugPrivilege 1912 8672bc9943a5fa4ce707925106bb6ea0_NeikiAnalytics.exe Token: SeDebugPrivilege 1912 8672bc9943a5fa4ce707925106bb6ea0_NeikiAnalytics.exe Token: SeDebugPrivilege 1912 8672bc9943a5fa4ce707925106bb6ea0_NeikiAnalytics.exe Token: SeDebugPrivilege 1912 8672bc9943a5fa4ce707925106bb6ea0_NeikiAnalytics.exe Token: SeDebugPrivilege 1912 8672bc9943a5fa4ce707925106bb6ea0_NeikiAnalytics.exe Token: SeDebugPrivilege 1912 8672bc9943a5fa4ce707925106bb6ea0_NeikiAnalytics.exe Token: SeDebugPrivilege 1912 8672bc9943a5fa4ce707925106bb6ea0_NeikiAnalytics.exe Token: SeDebugPrivilege 1912 8672bc9943a5fa4ce707925106bb6ea0_NeikiAnalytics.exe Token: SeDebugPrivilege 1912 8672bc9943a5fa4ce707925106bb6ea0_NeikiAnalytics.exe Token: SeDebugPrivilege 1912 8672bc9943a5fa4ce707925106bb6ea0_NeikiAnalytics.exe Token: SeDebugPrivilege 1912 8672bc9943a5fa4ce707925106bb6ea0_NeikiAnalytics.exe Token: SeDebugPrivilege 1912 8672bc9943a5fa4ce707925106bb6ea0_NeikiAnalytics.exe Token: SeDebugPrivilege 1912 8672bc9943a5fa4ce707925106bb6ea0_NeikiAnalytics.exe Token: SeDebugPrivilege 1912 8672bc9943a5fa4ce707925106bb6ea0_NeikiAnalytics.exe -
Suspicious use of WriteProcessMemory 37 IoCs
Processes:
8672bc9943a5fa4ce707925106bb6ea0_NeikiAnalytics.exedescription pid process target process PID 1912 wrote to memory of 1072 1912 8672bc9943a5fa4ce707925106bb6ea0_NeikiAnalytics.exe taskhost.exe PID 1912 wrote to memory of 1080 1912 8672bc9943a5fa4ce707925106bb6ea0_NeikiAnalytics.exe Dwm.exe PID 1912 wrote to memory of 1148 1912 8672bc9943a5fa4ce707925106bb6ea0_NeikiAnalytics.exe Explorer.EXE PID 1912 wrote to memory of 2168 1912 8672bc9943a5fa4ce707925106bb6ea0_NeikiAnalytics.exe DllHost.exe PID 1912 wrote to memory of 1072 1912 8672bc9943a5fa4ce707925106bb6ea0_NeikiAnalytics.exe taskhost.exe PID 1912 wrote to memory of 1080 1912 8672bc9943a5fa4ce707925106bb6ea0_NeikiAnalytics.exe Dwm.exe PID 1912 wrote to memory of 1148 1912 8672bc9943a5fa4ce707925106bb6ea0_NeikiAnalytics.exe Explorer.EXE PID 1912 wrote to memory of 1072 1912 8672bc9943a5fa4ce707925106bb6ea0_NeikiAnalytics.exe taskhost.exe PID 1912 wrote to memory of 1080 1912 8672bc9943a5fa4ce707925106bb6ea0_NeikiAnalytics.exe Dwm.exe PID 1912 wrote to memory of 1148 1912 8672bc9943a5fa4ce707925106bb6ea0_NeikiAnalytics.exe Explorer.EXE PID 1912 wrote to memory of 1072 1912 8672bc9943a5fa4ce707925106bb6ea0_NeikiAnalytics.exe taskhost.exe PID 1912 wrote to memory of 1080 1912 8672bc9943a5fa4ce707925106bb6ea0_NeikiAnalytics.exe Dwm.exe PID 1912 wrote to memory of 1148 1912 8672bc9943a5fa4ce707925106bb6ea0_NeikiAnalytics.exe Explorer.EXE PID 1912 wrote to memory of 1072 1912 8672bc9943a5fa4ce707925106bb6ea0_NeikiAnalytics.exe taskhost.exe PID 1912 wrote to memory of 1080 1912 8672bc9943a5fa4ce707925106bb6ea0_NeikiAnalytics.exe Dwm.exe PID 1912 wrote to memory of 1148 1912 8672bc9943a5fa4ce707925106bb6ea0_NeikiAnalytics.exe Explorer.EXE PID 1912 wrote to memory of 1072 1912 8672bc9943a5fa4ce707925106bb6ea0_NeikiAnalytics.exe taskhost.exe PID 1912 wrote to memory of 1080 1912 8672bc9943a5fa4ce707925106bb6ea0_NeikiAnalytics.exe Dwm.exe PID 1912 wrote to memory of 1148 1912 8672bc9943a5fa4ce707925106bb6ea0_NeikiAnalytics.exe Explorer.EXE PID 1912 wrote to memory of 1072 1912 8672bc9943a5fa4ce707925106bb6ea0_NeikiAnalytics.exe taskhost.exe PID 1912 wrote to memory of 1080 1912 8672bc9943a5fa4ce707925106bb6ea0_NeikiAnalytics.exe Dwm.exe PID 1912 wrote to memory of 1148 1912 8672bc9943a5fa4ce707925106bb6ea0_NeikiAnalytics.exe Explorer.EXE PID 1912 wrote to memory of 1072 1912 8672bc9943a5fa4ce707925106bb6ea0_NeikiAnalytics.exe taskhost.exe PID 1912 wrote to memory of 1080 1912 8672bc9943a5fa4ce707925106bb6ea0_NeikiAnalytics.exe Dwm.exe PID 1912 wrote to memory of 1148 1912 8672bc9943a5fa4ce707925106bb6ea0_NeikiAnalytics.exe Explorer.EXE PID 1912 wrote to memory of 1072 1912 8672bc9943a5fa4ce707925106bb6ea0_NeikiAnalytics.exe taskhost.exe PID 1912 wrote to memory of 1080 1912 8672bc9943a5fa4ce707925106bb6ea0_NeikiAnalytics.exe Dwm.exe PID 1912 wrote to memory of 1148 1912 8672bc9943a5fa4ce707925106bb6ea0_NeikiAnalytics.exe Explorer.EXE PID 1912 wrote to memory of 1072 1912 8672bc9943a5fa4ce707925106bb6ea0_NeikiAnalytics.exe taskhost.exe PID 1912 wrote to memory of 1080 1912 8672bc9943a5fa4ce707925106bb6ea0_NeikiAnalytics.exe Dwm.exe PID 1912 wrote to memory of 1148 1912 8672bc9943a5fa4ce707925106bb6ea0_NeikiAnalytics.exe Explorer.EXE PID 1912 wrote to memory of 1072 1912 8672bc9943a5fa4ce707925106bb6ea0_NeikiAnalytics.exe taskhost.exe PID 1912 wrote to memory of 1080 1912 8672bc9943a5fa4ce707925106bb6ea0_NeikiAnalytics.exe Dwm.exe PID 1912 wrote to memory of 1148 1912 8672bc9943a5fa4ce707925106bb6ea0_NeikiAnalytics.exe Explorer.EXE PID 1912 wrote to memory of 1072 1912 8672bc9943a5fa4ce707925106bb6ea0_NeikiAnalytics.exe taskhost.exe PID 1912 wrote to memory of 1080 1912 8672bc9943a5fa4ce707925106bb6ea0_NeikiAnalytics.exe Dwm.exe PID 1912 wrote to memory of 1148 1912 8672bc9943a5fa4ce707925106bb6ea0_NeikiAnalytics.exe Explorer.EXE -
System policy modification 1 TTPs 1 IoCs
Processes:
8672bc9943a5fa4ce707925106bb6ea0_NeikiAnalytics.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 8672bc9943a5fa4ce707925106bb6ea0_NeikiAnalytics.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1072
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1080
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1148
-
C:\Users\Admin\AppData\Local\Temp\8672bc9943a5fa4ce707925106bb6ea0_NeikiAnalytics.exe"C:\Users\Admin\AppData\Local\Temp\8672bc9943a5fa4ce707925106bb6ea0_NeikiAnalytics.exe"2⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops autorun.inf file
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1912
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:2168
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
3Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
97KB
MD5b902f51f8a56e481fd6bf4d988992652
SHA19ed5c7a0a7555f9dc1d6b2b9239be467b54da1bb
SHA25613bdc84ac9ea13190f86536e9630f0f2531c49a48f684aa7522e61de3676dc3c
SHA512e32bca9fbe5b606a417679d4e1b121a31c5fab14f0f0b2e2c829557168b5a2f966c189d16925c7d328a31baf725ea24425faa7d43f7ef42b8fa239ec4fc83974