Analysis
-
max time kernel
122s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
18-05-2024 22:09
Static task
static1
Behavioral task
behavioral1
Sample
0e8acf4f2931765ede72461518632120_NeikiAnalytics.exe
Resource
win7-20240221-en
General
-
Target
0e8acf4f2931765ede72461518632120_NeikiAnalytics.exe
-
Size
176KB
-
MD5
0e8acf4f2931765ede72461518632120
-
SHA1
f5d5c4b54584014c1c5d6c8b7f936e286b2d86b1
-
SHA256
5fbdf8ec2016bd1182896f1dda346d12af71fb3fbfdca4ae7f9d0266151dbd2e
-
SHA512
99e8819ae3ef4a27de5a1faab97407e90f4a2f67b9ab5228a3c79dd6e6fb2ab0bc0041e77134f3fe6820557d1c063378227bbc47d09433fa0bb5a28bf43ae8a3
-
SSDEEP
3072:kVJvcLqR7QAJJ+JwBVWWvMaRDr0td4LVXA:ZLq1nvRDr+d4JA
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
http://www.klkjwre9fqwieluoi.info/
http://kukutrustnet777888.info/
Signatures
-
Modifies firewall policy service 2 TTPs 3 IoCs
Processes:
0e8acf4f2931765ede72461518632120_NeikiAnalytics.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" 0e8acf4f2931765ede72461518632120_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" 0e8acf4f2931765ede72461518632120_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" 0e8acf4f2931765ede72461518632120_NeikiAnalytics.exe -
Processes:
0e8acf4f2931765ede72461518632120_NeikiAnalytics.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 0e8acf4f2931765ede72461518632120_NeikiAnalytics.exe -
Processes:
0e8acf4f2931765ede72461518632120_NeikiAnalytics.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" 0e8acf4f2931765ede72461518632120_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" 0e8acf4f2931765ede72461518632120_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" 0e8acf4f2931765ede72461518632120_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" 0e8acf4f2931765ede72461518632120_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" 0e8acf4f2931765ede72461518632120_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" 0e8acf4f2931765ede72461518632120_NeikiAnalytics.exe -
Executes dropped EXE 3 IoCs
Processes:
Fun.exeSVIQ.EXEdc.exepid process 2280 Fun.exe 2132 SVIQ.EXE 804 dc.exe -
Processes:
resource yara_rule behavioral2/memory/624-6-0x0000000002AA0000-0x0000000003B2E000-memory.dmp upx behavioral2/memory/624-1-0x0000000002AA0000-0x0000000003B2E000-memory.dmp upx behavioral2/memory/624-3-0x0000000002AA0000-0x0000000003B2E000-memory.dmp upx behavioral2/memory/624-4-0x0000000002AA0000-0x0000000003B2E000-memory.dmp upx behavioral2/memory/624-7-0x0000000002AA0000-0x0000000003B2E000-memory.dmp upx behavioral2/memory/624-10-0x0000000002AA0000-0x0000000003B2E000-memory.dmp upx behavioral2/memory/624-14-0x0000000002AA0000-0x0000000003B2E000-memory.dmp upx behavioral2/memory/624-23-0x0000000002AA0000-0x0000000003B2E000-memory.dmp upx behavioral2/memory/624-5-0x0000000002AA0000-0x0000000003B2E000-memory.dmp upx behavioral2/memory/624-24-0x0000000002AA0000-0x0000000003B2E000-memory.dmp upx behavioral2/memory/624-25-0x0000000002AA0000-0x0000000003B2E000-memory.dmp upx behavioral2/memory/624-26-0x0000000002AA0000-0x0000000003B2E000-memory.dmp upx behavioral2/memory/624-45-0x0000000002AA0000-0x0000000003B2E000-memory.dmp upx behavioral2/memory/624-58-0x0000000002AA0000-0x0000000003B2E000-memory.dmp upx behavioral2/memory/624-59-0x0000000002AA0000-0x0000000003B2E000-memory.dmp upx behavioral2/memory/624-61-0x0000000002AA0000-0x0000000003B2E000-memory.dmp upx behavioral2/memory/624-62-0x0000000002AA0000-0x0000000003B2E000-memory.dmp upx behavioral2/memory/624-72-0x0000000002AA0000-0x0000000003B2E000-memory.dmp upx behavioral2/memory/624-77-0x0000000002AA0000-0x0000000003B2E000-memory.dmp upx behavioral2/memory/624-78-0x0000000002AA0000-0x0000000003B2E000-memory.dmp upx behavioral2/memory/624-80-0x0000000002AA0000-0x0000000003B2E000-memory.dmp upx behavioral2/memory/624-83-0x0000000002AA0000-0x0000000003B2E000-memory.dmp upx behavioral2/memory/624-85-0x0000000002AA0000-0x0000000003B2E000-memory.dmp upx behavioral2/memory/624-87-0x0000000002AA0000-0x0000000003B2E000-memory.dmp upx behavioral2/memory/624-90-0x0000000002AA0000-0x0000000003B2E000-memory.dmp upx behavioral2/memory/624-91-0x0000000002AA0000-0x0000000003B2E000-memory.dmp upx behavioral2/memory/624-93-0x0000000002AA0000-0x0000000003B2E000-memory.dmp upx behavioral2/memory/624-95-0x0000000002AA0000-0x0000000003B2E000-memory.dmp upx behavioral2/memory/624-103-0x0000000002AA0000-0x0000000003B2E000-memory.dmp upx behavioral2/memory/624-104-0x0000000002AA0000-0x0000000003B2E000-memory.dmp upx behavioral2/memory/624-105-0x0000000002AA0000-0x0000000003B2E000-memory.dmp upx behavioral2/memory/624-106-0x0000000002AA0000-0x0000000003B2E000-memory.dmp upx behavioral2/memory/624-107-0x0000000002AA0000-0x0000000003B2E000-memory.dmp upx behavioral2/memory/624-110-0x0000000002AA0000-0x0000000003B2E000-memory.dmp upx behavioral2/memory/624-112-0x0000000002AA0000-0x0000000003B2E000-memory.dmp upx behavioral2/memory/624-114-0x0000000002AA0000-0x0000000003B2E000-memory.dmp upx -
Processes:
0e8acf4f2931765ede72461518632120_NeikiAnalytics.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" 0e8acf4f2931765ede72461518632120_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" 0e8acf4f2931765ede72461518632120_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" 0e8acf4f2931765ede72461518632120_NeikiAnalytics.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc 0e8acf4f2931765ede72461518632120_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" 0e8acf4f2931765ede72461518632120_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" 0e8acf4f2931765ede72461518632120_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" 0e8acf4f2931765ede72461518632120_NeikiAnalytics.exe -
Adds Run key to start application 2 TTPs 12 IoCs
Processes:
Fun.exeSVIQ.EXEdc.exe0e8acf4f2931765ede72461518632120_NeikiAnalytics.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-3558294865-3673844354-2255444939-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Fun = "C:\\WINDOWS\\system\\Fun.exe" Fun.exe Set value (str) \REGISTRY\USER\S-1-5-21-3558294865-3673844354-2255444939-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\dc = "C:\\WINDOWS\\dc.exe" Fun.exe Set value (str) \REGISTRY\USER\S-1-5-21-3558294865-3673844354-2255444939-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Fun = "C:\\WINDOWS\\system\\Fun.exe" SVIQ.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3558294865-3673844354-2255444939-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Fun = "C:\\WINDOWS\\system\\Fun.exe" dc.exe Set value (str) \REGISTRY\USER\S-1-5-21-3558294865-3673844354-2255444939-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\dc = "C:\\WINDOWS\\dc.exe" dc.exe Set value (str) \REGISTRY\USER\S-1-5-21-3558294865-3673844354-2255444939-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\dc2k5 = "C:\\WINDOWS\\SVIQ.EXE" Fun.exe Set value (str) \REGISTRY\USER\S-1-5-21-3558294865-3673844354-2255444939-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\dc2k5 = "C:\\WINDOWS\\SVIQ.EXE" SVIQ.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3558294865-3673844354-2255444939-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Fun = "C:\\WINDOWS\\system\\Fun.exe" 0e8acf4f2931765ede72461518632120_NeikiAnalytics.exe Set value (str) \REGISTRY\USER\S-1-5-21-3558294865-3673844354-2255444939-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\dc = "C:\\WINDOWS\\dc.exe" 0e8acf4f2931765ede72461518632120_NeikiAnalytics.exe Set value (str) \REGISTRY\USER\S-1-5-21-3558294865-3673844354-2255444939-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\dc = "C:\\WINDOWS\\dc.exe" SVIQ.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3558294865-3673844354-2255444939-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\dc2k5 = "C:\\WINDOWS\\SVIQ.EXE" 0e8acf4f2931765ede72461518632120_NeikiAnalytics.exe Set value (str) \REGISTRY\USER\S-1-5-21-3558294865-3673844354-2255444939-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\dc2k5 = "C:\\WINDOWS\\SVIQ.EXE" dc.exe -
Processes:
0e8acf4f2931765ede72461518632120_NeikiAnalytics.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 0e8acf4f2931765ede72461518632120_NeikiAnalytics.exe -
Enumerates connected drives 3 TTPs 21 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
0e8acf4f2931765ede72461518632120_NeikiAnalytics.exedescription ioc process File opened (read-only) \??\P: 0e8acf4f2931765ede72461518632120_NeikiAnalytics.exe File opened (read-only) \??\Q: 0e8acf4f2931765ede72461518632120_NeikiAnalytics.exe File opened (read-only) \??\U: 0e8acf4f2931765ede72461518632120_NeikiAnalytics.exe File opened (read-only) \??\E: 0e8acf4f2931765ede72461518632120_NeikiAnalytics.exe File opened (read-only) \??\H: 0e8acf4f2931765ede72461518632120_NeikiAnalytics.exe File opened (read-only) \??\I: 0e8acf4f2931765ede72461518632120_NeikiAnalytics.exe File opened (read-only) \??\J: 0e8acf4f2931765ede72461518632120_NeikiAnalytics.exe File opened (read-only) \??\K: 0e8acf4f2931765ede72461518632120_NeikiAnalytics.exe File opened (read-only) \??\L: 0e8acf4f2931765ede72461518632120_NeikiAnalytics.exe File opened (read-only) \??\R: 0e8acf4f2931765ede72461518632120_NeikiAnalytics.exe File opened (read-only) \??\V: 0e8acf4f2931765ede72461518632120_NeikiAnalytics.exe File opened (read-only) \??\M: 0e8acf4f2931765ede72461518632120_NeikiAnalytics.exe File opened (read-only) \??\T: 0e8acf4f2931765ede72461518632120_NeikiAnalytics.exe File opened (read-only) \??\W: 0e8acf4f2931765ede72461518632120_NeikiAnalytics.exe File opened (read-only) \??\X: 0e8acf4f2931765ede72461518632120_NeikiAnalytics.exe File opened (read-only) \??\Y: 0e8acf4f2931765ede72461518632120_NeikiAnalytics.exe File opened (read-only) \??\G: 0e8acf4f2931765ede72461518632120_NeikiAnalytics.exe File opened (read-only) \??\N: 0e8acf4f2931765ede72461518632120_NeikiAnalytics.exe File opened (read-only) \??\O: 0e8acf4f2931765ede72461518632120_NeikiAnalytics.exe File opened (read-only) \??\S: 0e8acf4f2931765ede72461518632120_NeikiAnalytics.exe File opened (read-only) \??\Z: 0e8acf4f2931765ede72461518632120_NeikiAnalytics.exe -
Drops autorun.inf file 1 TTPs 2 IoCs
Malware can abuse Windows Autorun to spread further via attached volumes.
Processes:
0e8acf4f2931765ede72461518632120_NeikiAnalytics.exedescription ioc process File opened for modification F:\autorun.inf 0e8acf4f2931765ede72461518632120_NeikiAnalytics.exe File opened for modification C:\autorun.inf 0e8acf4f2931765ede72461518632120_NeikiAnalytics.exe -
Drops file in Program Files directory 12 IoCs
Processes:
0e8acf4f2931765ede72461518632120_NeikiAnalytics.exedescription ioc process File opened for modification C:\PROGRAM FILES\COMMON FILES\MICROSOFT SHARED\CLICKTORUN\AppVShNotify.exe 0e8acf4f2931765ede72461518632120_NeikiAnalytics.exe File opened for modification C:\PROGRAM FILES\COMMON FILES\MICROSOFT SHARED\CLICKTORUN\IntegratedOffice.exe 0e8acf4f2931765ede72461518632120_NeikiAnalytics.exe File opened for modification C:\PROGRAM FILES\COMMON FILES\MICROSOFT SHARED\CLICKTORUN\MavInject32.exe 0e8acf4f2931765ede72461518632120_NeikiAnalytics.exe File opened for modification C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe 0e8acf4f2931765ede72461518632120_NeikiAnalytics.exe File opened for modification C:\PROGRAM FILES\7-ZIP\7z.exe 0e8acf4f2931765ede72461518632120_NeikiAnalytics.exe File opened for modification C:\PROGRAM FILES\7-ZIP\7zFM.exe 0e8acf4f2931765ede72461518632120_NeikiAnalytics.exe File opened for modification C:\PROGRAM FILES\7-ZIP\Uninstall.exe 0e8acf4f2931765ede72461518632120_NeikiAnalytics.exe File opened for modification C:\PROGRAM FILES\COMMON FILES\MICROSOFT SHARED\CLICKTORUN\appvcleaner.exe 0e8acf4f2931765ede72461518632120_NeikiAnalytics.exe File opened for modification C:\PROGRAM FILES\7-ZIP\7zG.exe 0e8acf4f2931765ede72461518632120_NeikiAnalytics.exe File opened for modification C:\PROGRAM FILES\COMMON FILES\MICROSOFT SHARED\CLICKTORUN\InspectorOfficeGadget.exe 0e8acf4f2931765ede72461518632120_NeikiAnalytics.exe File opened for modification C:\PROGRAM FILES\COMMON FILES\MICROSOFT SHARED\CLICKTORUN\OfficeC2RClient.exe 0e8acf4f2931765ede72461518632120_NeikiAnalytics.exe File opened for modification C:\PROGRAM FILES\COMMON FILES\MICROSOFT SHARED\CLICKTORUN\OfficeClickToRun.exe 0e8acf4f2931765ede72461518632120_NeikiAnalytics.exe -
Drops file in Windows directory 21 IoCs
Processes:
0e8acf4f2931765ede72461518632120_NeikiAnalytics.exeFun.exeSVIQ.EXEdc.exedescription ioc process File created C:\WINDOWS\SVIQ.EXE 0e8acf4f2931765ede72461518632120_NeikiAnalytics.exe File created C:\WINDOWS\system\Fun.exe Fun.exe File created C:\WINDOWS\SVIQ.EXE SVIQ.EXE File opened for modification C:\WINDOWS\system\Fun.exe Fun.exe File opened for modification C:\WINDOWS\SVIQ.exe SVIQ.EXE File opened for modification C:\Windows\SYSTEM.INI 0e8acf4f2931765ede72461518632120_NeikiAnalytics.exe File opened for modification C:\WINDOWS\dc.exe 0e8acf4f2931765ede72461518632120_NeikiAnalytics.exe File opened for modification C:\WINDOWS\dc.exe Fun.exe File created C:\WINDOWS\SVIQ.EXE dc.exe File opened for modification C:\WINDOWS\dc.exe dc.exe File created C:\WINDOWS\system\Fun.exe 0e8acf4f2931765ede72461518632120_NeikiAnalytics.exe File opened for modification C:\WINDOWS\system\Fun.exe 0e8acf4f2931765ede72461518632120_NeikiAnalytics.exe File created C:\WINDOWS\system\Fun.exe SVIQ.EXE File opened for modification C:\WINDOWS\system\Fun.exe dc.exe File created C:\WINDOWS\dc.exe 0e8acf4f2931765ede72461518632120_NeikiAnalytics.exe File opened for modification C:\WINDOWS\SVIQ.EXE 0e8acf4f2931765ede72461518632120_NeikiAnalytics.exe File opened for modification C:\WINDOWS\SVIQ.EXE Fun.exe File opened for modification C:\WINDOWS\dc.exe SVIQ.EXE File created C:\WINDOWS\system\Fun.exe dc.exe File created C:\WINDOWS\dc.exe dc.exe File opened for modification C:\WINDOWS\system\Fun.exe SVIQ.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
0e8acf4f2931765ede72461518632120_NeikiAnalytics.exeFun.exeSVIQ.EXEdc.exepid process 624 0e8acf4f2931765ede72461518632120_NeikiAnalytics.exe 624 0e8acf4f2931765ede72461518632120_NeikiAnalytics.exe 624 0e8acf4f2931765ede72461518632120_NeikiAnalytics.exe 624 0e8acf4f2931765ede72461518632120_NeikiAnalytics.exe 2280 Fun.exe 2280 Fun.exe 2132 SVIQ.EXE 2132 SVIQ.EXE 804 dc.exe 804 dc.exe 2280 Fun.exe 2280 Fun.exe 624 0e8acf4f2931765ede72461518632120_NeikiAnalytics.exe 624 0e8acf4f2931765ede72461518632120_NeikiAnalytics.exe 2132 SVIQ.EXE 2132 SVIQ.EXE 804 dc.exe 804 dc.exe 624 0e8acf4f2931765ede72461518632120_NeikiAnalytics.exe 624 0e8acf4f2931765ede72461518632120_NeikiAnalytics.exe 624 0e8acf4f2931765ede72461518632120_NeikiAnalytics.exe 624 0e8acf4f2931765ede72461518632120_NeikiAnalytics.exe 2132 SVIQ.EXE 2132 SVIQ.EXE 2280 Fun.exe 2280 Fun.exe 804 dc.exe 804 dc.exe 624 0e8acf4f2931765ede72461518632120_NeikiAnalytics.exe 624 0e8acf4f2931765ede72461518632120_NeikiAnalytics.exe 2132 SVIQ.EXE 2132 SVIQ.EXE 2280 Fun.exe 2280 Fun.exe 804 dc.exe 804 dc.exe 2132 SVIQ.EXE 624 0e8acf4f2931765ede72461518632120_NeikiAnalytics.exe 2132 SVIQ.EXE 624 0e8acf4f2931765ede72461518632120_NeikiAnalytics.exe 2280 Fun.exe 2280 Fun.exe 804 dc.exe 804 dc.exe 624 0e8acf4f2931765ede72461518632120_NeikiAnalytics.exe 2280 Fun.exe 624 0e8acf4f2931765ede72461518632120_NeikiAnalytics.exe 2280 Fun.exe 2132 SVIQ.EXE 2132 SVIQ.EXE 804 dc.exe 804 dc.exe 624 0e8acf4f2931765ede72461518632120_NeikiAnalytics.exe 2132 SVIQ.EXE 624 0e8acf4f2931765ede72461518632120_NeikiAnalytics.exe 2132 SVIQ.EXE 2280 Fun.exe 2280 Fun.exe 624 0e8acf4f2931765ede72461518632120_NeikiAnalytics.exe 624 0e8acf4f2931765ede72461518632120_NeikiAnalytics.exe 804 dc.exe 804 dc.exe 2132 SVIQ.EXE 624 0e8acf4f2931765ede72461518632120_NeikiAnalytics.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
0e8acf4f2931765ede72461518632120_NeikiAnalytics.exedescription pid process Token: SeDebugPrivilege 624 0e8acf4f2931765ede72461518632120_NeikiAnalytics.exe Token: SeDebugPrivilege 624 0e8acf4f2931765ede72461518632120_NeikiAnalytics.exe Token: SeDebugPrivilege 624 0e8acf4f2931765ede72461518632120_NeikiAnalytics.exe Token: SeDebugPrivilege 624 0e8acf4f2931765ede72461518632120_NeikiAnalytics.exe Token: SeDebugPrivilege 624 0e8acf4f2931765ede72461518632120_NeikiAnalytics.exe Token: SeDebugPrivilege 624 0e8acf4f2931765ede72461518632120_NeikiAnalytics.exe Token: SeDebugPrivilege 624 0e8acf4f2931765ede72461518632120_NeikiAnalytics.exe Token: SeDebugPrivilege 624 0e8acf4f2931765ede72461518632120_NeikiAnalytics.exe Token: SeDebugPrivilege 624 0e8acf4f2931765ede72461518632120_NeikiAnalytics.exe Token: SeDebugPrivilege 624 0e8acf4f2931765ede72461518632120_NeikiAnalytics.exe Token: SeDebugPrivilege 624 0e8acf4f2931765ede72461518632120_NeikiAnalytics.exe Token: SeDebugPrivilege 624 0e8acf4f2931765ede72461518632120_NeikiAnalytics.exe Token: SeDebugPrivilege 624 0e8acf4f2931765ede72461518632120_NeikiAnalytics.exe Token: SeDebugPrivilege 624 0e8acf4f2931765ede72461518632120_NeikiAnalytics.exe Token: SeDebugPrivilege 624 0e8acf4f2931765ede72461518632120_NeikiAnalytics.exe Token: SeDebugPrivilege 624 0e8acf4f2931765ede72461518632120_NeikiAnalytics.exe Token: SeDebugPrivilege 624 0e8acf4f2931765ede72461518632120_NeikiAnalytics.exe Token: SeDebugPrivilege 624 0e8acf4f2931765ede72461518632120_NeikiAnalytics.exe Token: SeDebugPrivilege 624 0e8acf4f2931765ede72461518632120_NeikiAnalytics.exe Token: SeDebugPrivilege 624 0e8acf4f2931765ede72461518632120_NeikiAnalytics.exe Token: SeDebugPrivilege 624 0e8acf4f2931765ede72461518632120_NeikiAnalytics.exe Token: SeDebugPrivilege 624 0e8acf4f2931765ede72461518632120_NeikiAnalytics.exe Token: SeDebugPrivilege 624 0e8acf4f2931765ede72461518632120_NeikiAnalytics.exe Token: SeDebugPrivilege 624 0e8acf4f2931765ede72461518632120_NeikiAnalytics.exe Token: SeDebugPrivilege 624 0e8acf4f2931765ede72461518632120_NeikiAnalytics.exe Token: SeDebugPrivilege 624 0e8acf4f2931765ede72461518632120_NeikiAnalytics.exe Token: SeDebugPrivilege 624 0e8acf4f2931765ede72461518632120_NeikiAnalytics.exe Token: SeDebugPrivilege 624 0e8acf4f2931765ede72461518632120_NeikiAnalytics.exe Token: SeDebugPrivilege 624 0e8acf4f2931765ede72461518632120_NeikiAnalytics.exe Token: SeDebugPrivilege 624 0e8acf4f2931765ede72461518632120_NeikiAnalytics.exe Token: SeDebugPrivilege 624 0e8acf4f2931765ede72461518632120_NeikiAnalytics.exe Token: SeDebugPrivilege 624 0e8acf4f2931765ede72461518632120_NeikiAnalytics.exe Token: SeDebugPrivilege 624 0e8acf4f2931765ede72461518632120_NeikiAnalytics.exe Token: SeDebugPrivilege 624 0e8acf4f2931765ede72461518632120_NeikiAnalytics.exe Token: SeDebugPrivilege 624 0e8acf4f2931765ede72461518632120_NeikiAnalytics.exe Token: SeDebugPrivilege 624 0e8acf4f2931765ede72461518632120_NeikiAnalytics.exe Token: SeDebugPrivilege 624 0e8acf4f2931765ede72461518632120_NeikiAnalytics.exe Token: SeDebugPrivilege 624 0e8acf4f2931765ede72461518632120_NeikiAnalytics.exe Token: SeDebugPrivilege 624 0e8acf4f2931765ede72461518632120_NeikiAnalytics.exe Token: SeDebugPrivilege 624 0e8acf4f2931765ede72461518632120_NeikiAnalytics.exe Token: SeDebugPrivilege 624 0e8acf4f2931765ede72461518632120_NeikiAnalytics.exe Token: SeDebugPrivilege 624 0e8acf4f2931765ede72461518632120_NeikiAnalytics.exe Token: SeDebugPrivilege 624 0e8acf4f2931765ede72461518632120_NeikiAnalytics.exe Token: SeDebugPrivilege 624 0e8acf4f2931765ede72461518632120_NeikiAnalytics.exe Token: SeDebugPrivilege 624 0e8acf4f2931765ede72461518632120_NeikiAnalytics.exe Token: SeDebugPrivilege 624 0e8acf4f2931765ede72461518632120_NeikiAnalytics.exe Token: SeDebugPrivilege 624 0e8acf4f2931765ede72461518632120_NeikiAnalytics.exe Token: SeDebugPrivilege 624 0e8acf4f2931765ede72461518632120_NeikiAnalytics.exe Token: SeDebugPrivilege 624 0e8acf4f2931765ede72461518632120_NeikiAnalytics.exe Token: SeDebugPrivilege 624 0e8acf4f2931765ede72461518632120_NeikiAnalytics.exe Token: SeDebugPrivilege 624 0e8acf4f2931765ede72461518632120_NeikiAnalytics.exe Token: SeDebugPrivilege 624 0e8acf4f2931765ede72461518632120_NeikiAnalytics.exe Token: SeDebugPrivilege 624 0e8acf4f2931765ede72461518632120_NeikiAnalytics.exe Token: SeDebugPrivilege 624 0e8acf4f2931765ede72461518632120_NeikiAnalytics.exe Token: SeDebugPrivilege 624 0e8acf4f2931765ede72461518632120_NeikiAnalytics.exe Token: SeDebugPrivilege 624 0e8acf4f2931765ede72461518632120_NeikiAnalytics.exe Token: SeDebugPrivilege 624 0e8acf4f2931765ede72461518632120_NeikiAnalytics.exe Token: SeDebugPrivilege 624 0e8acf4f2931765ede72461518632120_NeikiAnalytics.exe Token: SeDebugPrivilege 624 0e8acf4f2931765ede72461518632120_NeikiAnalytics.exe Token: SeDebugPrivilege 624 0e8acf4f2931765ede72461518632120_NeikiAnalytics.exe Token: SeDebugPrivilege 624 0e8acf4f2931765ede72461518632120_NeikiAnalytics.exe Token: SeDebugPrivilege 624 0e8acf4f2931765ede72461518632120_NeikiAnalytics.exe Token: SeDebugPrivilege 624 0e8acf4f2931765ede72461518632120_NeikiAnalytics.exe Token: SeDebugPrivilege 624 0e8acf4f2931765ede72461518632120_NeikiAnalytics.exe -
Suspicious use of SetWindowsHookEx 8 IoCs
Processes:
0e8acf4f2931765ede72461518632120_NeikiAnalytics.exeFun.exeSVIQ.EXEdc.exepid process 624 0e8acf4f2931765ede72461518632120_NeikiAnalytics.exe 624 0e8acf4f2931765ede72461518632120_NeikiAnalytics.exe 2280 Fun.exe 2280 Fun.exe 2132 SVIQ.EXE 2132 SVIQ.EXE 804 dc.exe 804 dc.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
0e8acf4f2931765ede72461518632120_NeikiAnalytics.exeFun.exedescription pid process target process PID 624 wrote to memory of 776 624 0e8acf4f2931765ede72461518632120_NeikiAnalytics.exe fontdrvhost.exe PID 624 wrote to memory of 784 624 0e8acf4f2931765ede72461518632120_NeikiAnalytics.exe fontdrvhost.exe PID 624 wrote to memory of 1020 624 0e8acf4f2931765ede72461518632120_NeikiAnalytics.exe dwm.exe PID 624 wrote to memory of 2960 624 0e8acf4f2931765ede72461518632120_NeikiAnalytics.exe sihost.exe PID 624 wrote to memory of 3068 624 0e8acf4f2931765ede72461518632120_NeikiAnalytics.exe svchost.exe PID 624 wrote to memory of 772 624 0e8acf4f2931765ede72461518632120_NeikiAnalytics.exe taskhostw.exe PID 624 wrote to memory of 3428 624 0e8acf4f2931765ede72461518632120_NeikiAnalytics.exe Explorer.EXE PID 624 wrote to memory of 3588 624 0e8acf4f2931765ede72461518632120_NeikiAnalytics.exe svchost.exe PID 624 wrote to memory of 3780 624 0e8acf4f2931765ede72461518632120_NeikiAnalytics.exe DllHost.exe PID 624 wrote to memory of 3868 624 0e8acf4f2931765ede72461518632120_NeikiAnalytics.exe StartMenuExperienceHost.exe PID 624 wrote to memory of 3936 624 0e8acf4f2931765ede72461518632120_NeikiAnalytics.exe RuntimeBroker.exe PID 624 wrote to memory of 4016 624 0e8acf4f2931765ede72461518632120_NeikiAnalytics.exe SearchApp.exe PID 624 wrote to memory of 3568 624 0e8acf4f2931765ede72461518632120_NeikiAnalytics.exe RuntimeBroker.exe PID 624 wrote to memory of 2820 624 0e8acf4f2931765ede72461518632120_NeikiAnalytics.exe TextInputHost.exe PID 624 wrote to memory of 3240 624 0e8acf4f2931765ede72461518632120_NeikiAnalytics.exe RuntimeBroker.exe PID 624 wrote to memory of 2764 624 0e8acf4f2931765ede72461518632120_NeikiAnalytics.exe backgroundTaskHost.exe PID 624 wrote to memory of 4368 624 0e8acf4f2931765ede72461518632120_NeikiAnalytics.exe backgroundTaskHost.exe PID 624 wrote to memory of 2280 624 0e8acf4f2931765ede72461518632120_NeikiAnalytics.exe Fun.exe PID 624 wrote to memory of 2280 624 0e8acf4f2931765ede72461518632120_NeikiAnalytics.exe Fun.exe PID 624 wrote to memory of 2280 624 0e8acf4f2931765ede72461518632120_NeikiAnalytics.exe Fun.exe PID 2280 wrote to memory of 2132 2280 Fun.exe SVIQ.EXE PID 2280 wrote to memory of 2132 2280 Fun.exe SVIQ.EXE PID 2280 wrote to memory of 2132 2280 Fun.exe SVIQ.EXE PID 624 wrote to memory of 804 624 0e8acf4f2931765ede72461518632120_NeikiAnalytics.exe dc.exe PID 624 wrote to memory of 804 624 0e8acf4f2931765ede72461518632120_NeikiAnalytics.exe dc.exe PID 624 wrote to memory of 804 624 0e8acf4f2931765ede72461518632120_NeikiAnalytics.exe dc.exe PID 624 wrote to memory of 776 624 0e8acf4f2931765ede72461518632120_NeikiAnalytics.exe fontdrvhost.exe PID 624 wrote to memory of 784 624 0e8acf4f2931765ede72461518632120_NeikiAnalytics.exe fontdrvhost.exe PID 624 wrote to memory of 1020 624 0e8acf4f2931765ede72461518632120_NeikiAnalytics.exe dwm.exe PID 624 wrote to memory of 2960 624 0e8acf4f2931765ede72461518632120_NeikiAnalytics.exe sihost.exe PID 624 wrote to memory of 3068 624 0e8acf4f2931765ede72461518632120_NeikiAnalytics.exe svchost.exe PID 624 wrote to memory of 772 624 0e8acf4f2931765ede72461518632120_NeikiAnalytics.exe taskhostw.exe PID 624 wrote to memory of 3428 624 0e8acf4f2931765ede72461518632120_NeikiAnalytics.exe Explorer.EXE PID 624 wrote to memory of 3588 624 0e8acf4f2931765ede72461518632120_NeikiAnalytics.exe svchost.exe PID 624 wrote to memory of 3780 624 0e8acf4f2931765ede72461518632120_NeikiAnalytics.exe DllHost.exe PID 624 wrote to memory of 3868 624 0e8acf4f2931765ede72461518632120_NeikiAnalytics.exe StartMenuExperienceHost.exe PID 624 wrote to memory of 3936 624 0e8acf4f2931765ede72461518632120_NeikiAnalytics.exe RuntimeBroker.exe PID 624 wrote to memory of 4016 624 0e8acf4f2931765ede72461518632120_NeikiAnalytics.exe SearchApp.exe PID 624 wrote to memory of 3568 624 0e8acf4f2931765ede72461518632120_NeikiAnalytics.exe RuntimeBroker.exe PID 624 wrote to memory of 2820 624 0e8acf4f2931765ede72461518632120_NeikiAnalytics.exe TextInputHost.exe PID 624 wrote to memory of 3240 624 0e8acf4f2931765ede72461518632120_NeikiAnalytics.exe RuntimeBroker.exe PID 624 wrote to memory of 2764 624 0e8acf4f2931765ede72461518632120_NeikiAnalytics.exe backgroundTaskHost.exe PID 624 wrote to memory of 4368 624 0e8acf4f2931765ede72461518632120_NeikiAnalytics.exe backgroundTaskHost.exe PID 624 wrote to memory of 2280 624 0e8acf4f2931765ede72461518632120_NeikiAnalytics.exe Fun.exe PID 624 wrote to memory of 2280 624 0e8acf4f2931765ede72461518632120_NeikiAnalytics.exe Fun.exe PID 624 wrote to memory of 2132 624 0e8acf4f2931765ede72461518632120_NeikiAnalytics.exe SVIQ.EXE PID 624 wrote to memory of 2132 624 0e8acf4f2931765ede72461518632120_NeikiAnalytics.exe SVIQ.EXE PID 624 wrote to memory of 1816 624 0e8acf4f2931765ede72461518632120_NeikiAnalytics.exe RuntimeBroker.exe PID 624 wrote to memory of 2656 624 0e8acf4f2931765ede72461518632120_NeikiAnalytics.exe RuntimeBroker.exe PID 624 wrote to memory of 804 624 0e8acf4f2931765ede72461518632120_NeikiAnalytics.exe dc.exe PID 624 wrote to memory of 804 624 0e8acf4f2931765ede72461518632120_NeikiAnalytics.exe dc.exe PID 624 wrote to memory of 776 624 0e8acf4f2931765ede72461518632120_NeikiAnalytics.exe fontdrvhost.exe PID 624 wrote to memory of 784 624 0e8acf4f2931765ede72461518632120_NeikiAnalytics.exe fontdrvhost.exe PID 624 wrote to memory of 1020 624 0e8acf4f2931765ede72461518632120_NeikiAnalytics.exe dwm.exe PID 624 wrote to memory of 2960 624 0e8acf4f2931765ede72461518632120_NeikiAnalytics.exe sihost.exe PID 624 wrote to memory of 3068 624 0e8acf4f2931765ede72461518632120_NeikiAnalytics.exe svchost.exe PID 624 wrote to memory of 772 624 0e8acf4f2931765ede72461518632120_NeikiAnalytics.exe taskhostw.exe PID 624 wrote to memory of 3428 624 0e8acf4f2931765ede72461518632120_NeikiAnalytics.exe Explorer.EXE PID 624 wrote to memory of 3588 624 0e8acf4f2931765ede72461518632120_NeikiAnalytics.exe svchost.exe PID 624 wrote to memory of 3780 624 0e8acf4f2931765ede72461518632120_NeikiAnalytics.exe DllHost.exe PID 624 wrote to memory of 3868 624 0e8acf4f2931765ede72461518632120_NeikiAnalytics.exe StartMenuExperienceHost.exe PID 624 wrote to memory of 3936 624 0e8acf4f2931765ede72461518632120_NeikiAnalytics.exe RuntimeBroker.exe PID 624 wrote to memory of 4016 624 0e8acf4f2931765ede72461518632120_NeikiAnalytics.exe SearchApp.exe PID 624 wrote to memory of 3568 624 0e8acf4f2931765ede72461518632120_NeikiAnalytics.exe RuntimeBroker.exe -
System policy modification 1 TTPs 1 IoCs
Processes:
0e8acf4f2931765ede72461518632120_NeikiAnalytics.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 0e8acf4f2931765ede72461518632120_NeikiAnalytics.exe
Processes
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:776
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:784
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵PID:1020
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:2960
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:3068
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:772
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3428
-
C:\Users\Admin\AppData\Local\Temp\0e8acf4f2931765ede72461518632120_NeikiAnalytics.exe"C:\Users\Admin\AppData\Local\Temp\0e8acf4f2931765ede72461518632120_NeikiAnalytics.exe"2⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Windows security modification
- Adds Run key to start application
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops autorun.inf file
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
- System policy modification
PID:624 -
C:\WINDOWS\system\Fun.exeC:\WINDOWS\system\Fun.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2280 -
C:\WINDOWS\SVIQ.EXEC:\WINDOWS\SVIQ.EXE4⤵
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
PID:2132 -
C:\WINDOWS\dc.exeC:\WINDOWS\dc.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
PID:804
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3588
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3780
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:3868
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3936
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:4016
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3568
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca1⤵PID:2820
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3240
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:CortanaUI.AppX3bn25b6f886wmg6twh46972vprk9tnbf.mca1⤵PID:2764
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca1⤵PID:4368
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:1816
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:2656
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
3Disable or Modify Tools
3Modify Registry
6Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
176KB
MD50e8acf4f2931765ede72461518632120
SHA1f5d5c4b54584014c1c5d6c8b7f936e286b2d86b1
SHA2565fbdf8ec2016bd1182896f1dda346d12af71fb3fbfdca4ae7f9d0266151dbd2e
SHA51299e8819ae3ef4a27de5a1faab97407e90f4a2f67b9ab5228a3c79dd6e6fb2ab0bc0041e77134f3fe6820557d1c063378227bbc47d09433fa0bb5a28bf43ae8a3
-
Filesize
100KB
MD53425b60df17ebaeb495869de5a6ce01e
SHA12abc24909dd8179c791ef09d60264820790cafee
SHA256eb61a8aff5736cc905da00105b8ed576aab6849a3ec90cd9d8a777a44e7285be
SHA5129c4d51a7f2a7a71cde2cfeecfe1471304066c1062904ffbedea8a5ef7d6ce5686cacf82da0eabfb75bc636c40af8d058ca0c6efd45a43d57f4feb7c278d361d6