Analysis
-
max time kernel
26s -
max time network
101s -
platform
windows7_x64 -
resource
win7-20240508-en -
resource tags
arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system -
submitted
19-05-2024 11:57
Static task
static1
Behavioral task
behavioral1
Sample
b6d204cf96e004b32efbeaae6852962b_NeikiAnalytics.exe
Resource
win7-20240508-en
General
-
Target
b6d204cf96e004b32efbeaae6852962b_NeikiAnalytics.exe
-
Size
152KB
-
MD5
b6d204cf96e004b32efbeaae6852962b
-
SHA1
549abe4a13e5aa2c6f78b2e5dce3408641568c96
-
SHA256
6b4f87b48c72cb08688413039bed57be6882933ead00949e7d85f582a504f1e8
-
SHA512
ed7293f46e23297876d176cfe97a9db4715f2328b5a505b129a39ff991ad9e6e9923453531c698cedc19db0aaf765c3510df2e074db0a42ea7191c22887b46f8
-
SSDEEP
3072:321sD4b3JiD3GWguwp07jyAKR9G6yx9zwxqpoSEQYynmL:kcKWt75oqLY8mL
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
http://www.klkjwre9fqwieluoi.info/
http://kukutrustnet777888.info/
Signatures
-
Modifies WinLogon for persistence 2 TTPs 4 IoCs
Processes:
b6d204cf96e004b32efbeaae6852962b_NeikiAnalytics.exeFun.exeSVIQ.EXEdc.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\shell = "Explorer.exe C:\\Windows\\system32\\WinSit.exe" b6d204cf96e004b32efbeaae6852962b_NeikiAnalytics.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\shell = "Explorer.exe C:\\Windows\\system32\\WinSit.exe" Fun.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\shell = "Explorer.exe C:\\Windows\\system32\\WinSit.exe" SVIQ.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\shell = "Explorer.exe C:\\Windows\\system32\\WinSit.exe" dc.exe -
Modifies firewall policy service 2 TTPs 6 IoCs
Processes:
b6d204cf96e004b32efbeaae6852962b_NeikiAnalytics.exeFun.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" b6d204cf96e004b32efbeaae6852962b_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" b6d204cf96e004b32efbeaae6852962b_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" b6d204cf96e004b32efbeaae6852962b_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" Fun.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" Fun.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" Fun.exe -
Processes:
b6d204cf96e004b32efbeaae6852962b_NeikiAnalytics.exeFun.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" b6d204cf96e004b32efbeaae6852962b_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Fun.exe -
Processes:
b6d204cf96e004b32efbeaae6852962b_NeikiAnalytics.exeFun.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" b6d204cf96e004b32efbeaae6852962b_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" b6d204cf96e004b32efbeaae6852962b_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" Fun.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" Fun.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" Fun.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" Fun.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" b6d204cf96e004b32efbeaae6852962b_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" b6d204cf96e004b32efbeaae6852962b_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" Fun.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" Fun.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" b6d204cf96e004b32efbeaae6852962b_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" b6d204cf96e004b32efbeaae6852962b_NeikiAnalytics.exe -
Deletes itself 1 IoCs
Processes:
Fun.exepid process 2740 Fun.exe -
Executes dropped EXE 3 IoCs
Processes:
Fun.exeSVIQ.EXEdc.exepid process 2740 Fun.exe 2680 SVIQ.EXE 2820 dc.exe -
Loads dropped DLL 2 IoCs
Processes:
b6d204cf96e004b32efbeaae6852962b_NeikiAnalytics.exepid process 836 b6d204cf96e004b32efbeaae6852962b_NeikiAnalytics.exe 836 b6d204cf96e004b32efbeaae6852962b_NeikiAnalytics.exe -
Processes:
resource yara_rule behavioral1/memory/836-2-0x00000000025A0000-0x000000000362E000-memory.dmp upx behavioral1/memory/836-10-0x00000000025A0000-0x000000000362E000-memory.dmp upx behavioral1/memory/836-4-0x00000000025A0000-0x000000000362E000-memory.dmp upx behavioral1/memory/836-7-0x00000000025A0000-0x000000000362E000-memory.dmp upx behavioral1/memory/836-8-0x00000000025A0000-0x000000000362E000-memory.dmp upx behavioral1/memory/836-12-0x00000000025A0000-0x000000000362E000-memory.dmp upx behavioral1/memory/836-9-0x00000000025A0000-0x000000000362E000-memory.dmp upx behavioral1/memory/836-5-0x00000000025A0000-0x000000000362E000-memory.dmp upx behavioral1/memory/836-31-0x00000000025A0000-0x000000000362E000-memory.dmp upx behavioral1/memory/836-13-0x00000000025A0000-0x000000000362E000-memory.dmp upx behavioral1/memory/836-30-0x00000000025A0000-0x000000000362E000-memory.dmp upx behavioral1/memory/836-128-0x00000000025A0000-0x000000000362E000-memory.dmp upx behavioral1/memory/836-130-0x00000000025A0000-0x000000000362E000-memory.dmp upx behavioral1/memory/836-129-0x00000000025A0000-0x000000000362E000-memory.dmp upx behavioral1/memory/836-148-0x00000000025A0000-0x000000000362E000-memory.dmp upx behavioral1/memory/2740-155-0x0000000004D00000-0x0000000005D8E000-memory.dmp upx behavioral1/memory/2740-153-0x0000000004D00000-0x0000000005D8E000-memory.dmp upx behavioral1/memory/2740-156-0x0000000004D00000-0x0000000005D8E000-memory.dmp upx behavioral1/memory/2740-188-0x0000000004D00000-0x0000000005D8E000-memory.dmp upx behavioral1/memory/2740-149-0x0000000004D00000-0x0000000005D8E000-memory.dmp upx behavioral1/memory/2740-152-0x0000000004D00000-0x0000000005D8E000-memory.dmp upx behavioral1/memory/2740-261-0x0000000004D00000-0x0000000005D8E000-memory.dmp upx -
Processes:
Fun.exeb6d204cf96e004b32efbeaae6852962b_NeikiAnalytics.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc Fun.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" b6d204cf96e004b32efbeaae6852962b_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" b6d204cf96e004b32efbeaae6852962b_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" b6d204cf96e004b32efbeaae6852962b_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" Fun.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" Fun.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" b6d204cf96e004b32efbeaae6852962b_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" b6d204cf96e004b32efbeaae6852962b_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" b6d204cf96e004b32efbeaae6852962b_NeikiAnalytics.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc b6d204cf96e004b32efbeaae6852962b_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" Fun.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" Fun.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" Fun.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" Fun.exe -
Adds Run key to start application 2 TTPs 8 IoCs
Processes:
Fun.exeSVIQ.EXEdc.exeb6d204cf96e004b32efbeaae6852962b_NeikiAnalytics.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000\Software\Microsoft\Windows\CurrentVersion\Run\Fun = "C:\\Windows\\system\\Fun.exe" Fun.exe Set value (str) \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000\Software\Microsoft\Windows\CurrentVersion\Run\Fun = "C:\\Windows\\system\\Fun.exe" SVIQ.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000\Software\Microsoft\Windows\CurrentVersion\Run\Fun = "C:\\Windows\\system\\Fun.exe" dc.exe Set value (str) \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000\Software\Microsoft\Windows\CurrentVersion\Run\dc2k5 = "C:\\Windows\\SVIQ.EXE" b6d204cf96e004b32efbeaae6852962b_NeikiAnalytics.exe Set value (str) \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000\Software\Microsoft\Windows\CurrentVersion\Run\dc2k5 = "C:\\Windows\\SVIQ.EXE" Fun.exe Set value (str) \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000\Software\Microsoft\Windows\CurrentVersion\Run\dc2k5 = "C:\\Windows\\SVIQ.EXE" SVIQ.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000\Software\Microsoft\Windows\CurrentVersion\Run\dc2k5 = "C:\\Windows\\SVIQ.EXE" dc.exe Set value (str) \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000\Software\Microsoft\Windows\CurrentVersion\Run\Fun = "C:\\Windows\\system\\Fun.exe" b6d204cf96e004b32efbeaae6852962b_NeikiAnalytics.exe -
Processes:
b6d204cf96e004b32efbeaae6852962b_NeikiAnalytics.exeFun.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" b6d204cf96e004b32efbeaae6852962b_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Fun.exe -
Enumerates connected drives 3 TTPs 12 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
Fun.exeb6d204cf96e004b32efbeaae6852962b_NeikiAnalytics.exedescription ioc process File opened (read-only) \??\H: Fun.exe File opened (read-only) \??\J: Fun.exe File opened (read-only) \??\L: Fun.exe File opened (read-only) \??\M: Fun.exe File opened (read-only) \??\O: Fun.exe File opened (read-only) \??\P: Fun.exe File opened (read-only) \??\E: Fun.exe File opened (read-only) \??\G: Fun.exe File opened (read-only) \??\K: Fun.exe File opened (read-only) \??\N: Fun.exe File opened (read-only) \??\E: b6d204cf96e004b32efbeaae6852962b_NeikiAnalytics.exe File opened (read-only) \??\I: Fun.exe -
Drops file in System32 directory 10 IoCs
Processes:
b6d204cf96e004b32efbeaae6852962b_NeikiAnalytics.exeFun.exedc.exeSVIQ.EXEdescription ioc process File created C:\Windows\SysWOW64\WinSit.exe b6d204cf96e004b32efbeaae6852962b_NeikiAnalytics.exe File opened for modification C:\Windows\SysWOW64\config\Win.exe b6d204cf96e004b32efbeaae6852962b_NeikiAnalytics.exe File opened for modification C:\Windows\SysWOW64\WinSit.exe Fun.exe File opened for modification C:\Windows\SysWOW64\config\Win.exe Fun.exe File opened for modification C:\Windows\SysWOW64\config\Win.exe dc.exe File opened for modification C:\Windows\SysWOW64\WinSit.exe b6d204cf96e004b32efbeaae6852962b_NeikiAnalytics.exe File created C:\Windows\SysWOW64\config\Win.exe b6d204cf96e004b32efbeaae6852962b_NeikiAnalytics.exe File opened for modification C:\Windows\SysWOW64\WinSit.exe SVIQ.EXE File opened for modification C:\Windows\SysWOW64\config\Win.exe SVIQ.EXE File opened for modification C:\Windows\SysWOW64\WinSit.exe dc.exe -
Drops file in Windows directory 35 IoCs
Processes:
b6d204cf96e004b32efbeaae6852962b_NeikiAnalytics.exedc.exeSVIQ.EXEFun.exedescription ioc process File opened for modification C:\Windows\dc.exe b6d204cf96e004b32efbeaae6852962b_NeikiAnalytics.exe File opened for modification C:\Windows\wininit.ini b6d204cf96e004b32efbeaae6852962b_NeikiAnalytics.exe File opened for modification C:\Windows\system\Fun.exe dc.exe File created C:\Windows\system\Fun.exe dc.exe File opened for modification C:\Windows\Help\Other.exe dc.exe File opened for modification C:\Windows\Help\Other.exe SVIQ.EXE File opened for modification C:\Windows\wininit.ini SVIQ.EXE File opened for modification C:\Windows\system\Fun.exe Fun.exe File opened for modification C:\Windows\SVIQ.exe SVIQ.EXE File opened for modification C:\Windows\SYSTEM.INI b6d204cf96e004b32efbeaae6852962b_NeikiAnalytics.exe File created C:\Windows\dc.exe b6d204cf96e004b32efbeaae6852962b_NeikiAnalytics.exe File created C:\Windows\inf\Other.exe b6d204cf96e004b32efbeaae6852962b_NeikiAnalytics.exe File opened for modification C:\Windows\dc.exe SVIQ.EXE File opened for modification C:\Windows\wininit.ini Fun.exe File created C:\Windows\system\Fun.exe SVIQ.EXE File opened for modification C:\Windows\inf\Other.exe SVIQ.EXE File opened for modification C:\Windows\dc.exe dc.exe File created C:\Windows\system\Fun.exe b6d204cf96e004b32efbeaae6852962b_NeikiAnalytics.exe File opened for modification C:\Windows\inf\Other.exe b6d204cf96e004b32efbeaae6852962b_NeikiAnalytics.exe File created C:\Windows\system\Fun.exe Fun.exe File opened for modification C:\Windows\SVIQ.EXE Fun.exe File opened for modification C:\Windows\system\Fun.exe b6d204cf96e004b32efbeaae6852962b_NeikiAnalytics.exe File opened for modification C:\Windows\Help\Other.exe Fun.exe File opened for modification C:\Windows\inf\Other.exe Fun.exe File opened for modification C:\Windows\wininit.ini dc.exe File opened for modification C:\Windows\system\Fun.exe SVIQ.EXE File opened for modification C:\Windows\inf\Other.exe dc.exe File opened for modification C:\Windows\SVIQ.EXE b6d204cf96e004b32efbeaae6852962b_NeikiAnalytics.exe File created C:\Windows\Help\Other.exe b6d204cf96e004b32efbeaae6852962b_NeikiAnalytics.exe File opened for modification C:\Windows\dc.exe Fun.exe File created C:\Windows\SVIQ.EXE SVIQ.EXE File created C:\Windows\SVIQ.EXE b6d204cf96e004b32efbeaae6852962b_NeikiAnalytics.exe File opened for modification C:\Windows\Help\Other.exe b6d204cf96e004b32efbeaae6852962b_NeikiAnalytics.exe File created C:\Windows\dc.exe dc.exe File created C:\Windows\SVIQ.EXE dc.exe -
Suspicious behavior: EnumeratesProcesses 42 IoCs
Processes:
b6d204cf96e004b32efbeaae6852962b_NeikiAnalytics.exeFun.exeSVIQ.EXEdc.exepid process 836 b6d204cf96e004b32efbeaae6852962b_NeikiAnalytics.exe 836 b6d204cf96e004b32efbeaae6852962b_NeikiAnalytics.exe 836 b6d204cf96e004b32efbeaae6852962b_NeikiAnalytics.exe 2740 Fun.exe 2680 SVIQ.EXE 2820 dc.exe 2740 Fun.exe 2680 SVIQ.EXE 2820 dc.exe 2740 Fun.exe 836 b6d204cf96e004b32efbeaae6852962b_NeikiAnalytics.exe 2680 SVIQ.EXE 2820 dc.exe 2740 Fun.exe 2820 dc.exe 2680 SVIQ.EXE 2740 Fun.exe 2820 dc.exe 2680 SVIQ.EXE 2740 Fun.exe 2820 dc.exe 2740 Fun.exe 2680 SVIQ.EXE 2680 SVIQ.EXE 2820 dc.exe 2740 Fun.exe 2680 SVIQ.EXE 2740 Fun.exe 2820 dc.exe 2680 SVIQ.EXE 2820 dc.exe 2740 Fun.exe 2680 SVIQ.EXE 2820 dc.exe 2740 Fun.exe 2740 Fun.exe 2680 SVIQ.EXE 2820 dc.exe 2740 Fun.exe 2680 SVIQ.EXE 2740 Fun.exe 2820 dc.exe -
Suspicious use of AdjustPrivilegeToken 42 IoCs
Processes:
b6d204cf96e004b32efbeaae6852962b_NeikiAnalytics.exeFun.exedescription pid process Token: SeDebugPrivilege 836 b6d204cf96e004b32efbeaae6852962b_NeikiAnalytics.exe Token: SeDebugPrivilege 836 b6d204cf96e004b32efbeaae6852962b_NeikiAnalytics.exe Token: SeDebugPrivilege 836 b6d204cf96e004b32efbeaae6852962b_NeikiAnalytics.exe Token: SeDebugPrivilege 836 b6d204cf96e004b32efbeaae6852962b_NeikiAnalytics.exe Token: SeDebugPrivilege 836 b6d204cf96e004b32efbeaae6852962b_NeikiAnalytics.exe Token: SeDebugPrivilege 836 b6d204cf96e004b32efbeaae6852962b_NeikiAnalytics.exe Token: SeDebugPrivilege 836 b6d204cf96e004b32efbeaae6852962b_NeikiAnalytics.exe Token: SeDebugPrivilege 836 b6d204cf96e004b32efbeaae6852962b_NeikiAnalytics.exe Token: SeDebugPrivilege 836 b6d204cf96e004b32efbeaae6852962b_NeikiAnalytics.exe Token: SeDebugPrivilege 836 b6d204cf96e004b32efbeaae6852962b_NeikiAnalytics.exe Token: SeDebugPrivilege 836 b6d204cf96e004b32efbeaae6852962b_NeikiAnalytics.exe Token: SeDebugPrivilege 836 b6d204cf96e004b32efbeaae6852962b_NeikiAnalytics.exe Token: SeDebugPrivilege 836 b6d204cf96e004b32efbeaae6852962b_NeikiAnalytics.exe Token: SeDebugPrivilege 836 b6d204cf96e004b32efbeaae6852962b_NeikiAnalytics.exe Token: SeDebugPrivilege 836 b6d204cf96e004b32efbeaae6852962b_NeikiAnalytics.exe Token: SeDebugPrivilege 836 b6d204cf96e004b32efbeaae6852962b_NeikiAnalytics.exe Token: SeDebugPrivilege 836 b6d204cf96e004b32efbeaae6852962b_NeikiAnalytics.exe Token: SeDebugPrivilege 836 b6d204cf96e004b32efbeaae6852962b_NeikiAnalytics.exe Token: SeDebugPrivilege 836 b6d204cf96e004b32efbeaae6852962b_NeikiAnalytics.exe Token: SeDebugPrivilege 836 b6d204cf96e004b32efbeaae6852962b_NeikiAnalytics.exe Token: SeDebugPrivilege 2740 Fun.exe Token: SeDebugPrivilege 2740 Fun.exe Token: SeDebugPrivilege 2740 Fun.exe Token: SeDebugPrivilege 2740 Fun.exe Token: SeDebugPrivilege 2740 Fun.exe Token: SeDebugPrivilege 2740 Fun.exe Token: SeDebugPrivilege 2740 Fun.exe Token: SeDebugPrivilege 2740 Fun.exe Token: SeDebugPrivilege 2740 Fun.exe Token: SeDebugPrivilege 2740 Fun.exe Token: SeDebugPrivilege 2740 Fun.exe Token: SeDebugPrivilege 2740 Fun.exe Token: SeDebugPrivilege 2740 Fun.exe Token: SeDebugPrivilege 2740 Fun.exe Token: SeDebugPrivilege 2740 Fun.exe Token: SeDebugPrivilege 2740 Fun.exe Token: SeDebugPrivilege 2740 Fun.exe Token: SeDebugPrivilege 2740 Fun.exe Token: SeDebugPrivilege 2740 Fun.exe Token: SeDebugPrivilege 2740 Fun.exe Token: SeDebugPrivilege 2740 Fun.exe Token: SeDebugPrivilege 2740 Fun.exe -
Suspicious use of SetWindowsHookEx 8 IoCs
Processes:
b6d204cf96e004b32efbeaae6852962b_NeikiAnalytics.exeFun.exeSVIQ.EXEdc.exepid process 836 b6d204cf96e004b32efbeaae6852962b_NeikiAnalytics.exe 836 b6d204cf96e004b32efbeaae6852962b_NeikiAnalytics.exe 2740 Fun.exe 2740 Fun.exe 2680 SVIQ.EXE 2680 SVIQ.EXE 2820 dc.exe 2820 dc.exe -
Suspicious use of WriteProcessMemory 29 IoCs
Processes:
b6d204cf96e004b32efbeaae6852962b_NeikiAnalytics.exeFun.exedescription pid process target process PID 836 wrote to memory of 1116 836 b6d204cf96e004b32efbeaae6852962b_NeikiAnalytics.exe taskhost.exe PID 836 wrote to memory of 1164 836 b6d204cf96e004b32efbeaae6852962b_NeikiAnalytics.exe Dwm.exe PID 836 wrote to memory of 1212 836 b6d204cf96e004b32efbeaae6852962b_NeikiAnalytics.exe Explorer.EXE PID 836 wrote to memory of 1036 836 b6d204cf96e004b32efbeaae6852962b_NeikiAnalytics.exe DllHost.exe PID 836 wrote to memory of 2740 836 b6d204cf96e004b32efbeaae6852962b_NeikiAnalytics.exe Fun.exe PID 836 wrote to memory of 2740 836 b6d204cf96e004b32efbeaae6852962b_NeikiAnalytics.exe Fun.exe PID 836 wrote to memory of 2740 836 b6d204cf96e004b32efbeaae6852962b_NeikiAnalytics.exe Fun.exe PID 836 wrote to memory of 2740 836 b6d204cf96e004b32efbeaae6852962b_NeikiAnalytics.exe Fun.exe PID 2740 wrote to memory of 2680 2740 Fun.exe SVIQ.EXE PID 2740 wrote to memory of 2680 2740 Fun.exe SVIQ.EXE PID 2740 wrote to memory of 2680 2740 Fun.exe SVIQ.EXE PID 2740 wrote to memory of 2680 2740 Fun.exe SVIQ.EXE PID 836 wrote to memory of 2820 836 b6d204cf96e004b32efbeaae6852962b_NeikiAnalytics.exe dc.exe PID 836 wrote to memory of 2820 836 b6d204cf96e004b32efbeaae6852962b_NeikiAnalytics.exe dc.exe PID 836 wrote to memory of 2820 836 b6d204cf96e004b32efbeaae6852962b_NeikiAnalytics.exe dc.exe PID 836 wrote to memory of 2820 836 b6d204cf96e004b32efbeaae6852962b_NeikiAnalytics.exe dc.exe PID 2740 wrote to memory of 1116 2740 Fun.exe taskhost.exe PID 2740 wrote to memory of 1164 2740 Fun.exe Dwm.exe PID 2740 wrote to memory of 1212 2740 Fun.exe Explorer.EXE PID 2740 wrote to memory of 1036 2740 Fun.exe DllHost.exe PID 2740 wrote to memory of 2680 2740 Fun.exe SVIQ.EXE PID 2740 wrote to memory of 2680 2740 Fun.exe SVIQ.EXE PID 2740 wrote to memory of 2820 2740 Fun.exe dc.exe PID 2740 wrote to memory of 2820 2740 Fun.exe dc.exe PID 2740 wrote to memory of 1280 2740 Fun.exe DllHost.exe PID 2740 wrote to memory of 1116 2740 Fun.exe taskhost.exe PID 2740 wrote to memory of 1164 2740 Fun.exe Dwm.exe PID 2740 wrote to memory of 1212 2740 Fun.exe Explorer.EXE PID 2740 wrote to memory of 1036 2740 Fun.exe DllHost.exe -
System policy modification 1 TTPs 2 IoCs
Processes:
b6d204cf96e004b32efbeaae6852962b_NeikiAnalytics.exeFun.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" b6d204cf96e004b32efbeaae6852962b_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Fun.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1116
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1164
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1212
-
C:\Users\Admin\AppData\Local\Temp\b6d204cf96e004b32efbeaae6852962b_NeikiAnalytics.exe"C:\Users\Admin\AppData\Local\Temp\b6d204cf96e004b32efbeaae6852962b_NeikiAnalytics.exe"2⤵
- Modifies WinLogon for persistence
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Loads dropped DLL
- Windows security modification
- Adds Run key to start application
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in System32 directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
- System policy modification
PID:836 -
C:\Windows\system\Fun.exeC:\Windows\system\Fun.exe3⤵
- Modifies WinLogon for persistence
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Deletes itself
- Executes dropped EXE
- Windows security modification
- Adds Run key to start application
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in System32 directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2740 -
C:\Windows\SVIQ.EXEC:\Windows\SVIQ.EXE4⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Adds Run key to start application
- Drops file in System32 directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
PID:2680
-
-
C:\Windows\system\Fun.exeC:\Windows\system\Fun.exe4⤵PID:2796
-
-
-
C:\Windows\dc.exeC:\Windows\dc.exe3⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Adds Run key to start application
- Drops file in System32 directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
PID:2820 -
C:\Windows\system\Fun.exeC:\Windows\system\Fun.exe4⤵PID:2360
-
-
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:1036
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{F9717507-6651-4EDB-BFF7-AE615179BCCF}1⤵PID:1280
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Create or Modify System Process
1Windows Service
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
3Disable or Modify Tools
3Modify Registry
7Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
152KB
MD5b6d204cf96e004b32efbeaae6852962b
SHA1549abe4a13e5aa2c6f78b2e5dce3408641568c96
SHA2566b4f87b48c72cb08688413039bed57be6882933ead00949e7d85f582a504f1e8
SHA512ed7293f46e23297876d176cfe97a9db4715f2328b5a505b129a39ff991ad9e6e9923453531c698cedc19db0aaf765c3510df2e074db0a42ea7191c22887b46f8
-
Filesize
257B
MD5eb16cc3010bdbabeee4d6517e72f6416
SHA1598d6ef3966a163c64cd0f061c3115a5d3a673e3
SHA2564ff89e3861f195b0afb777e488c5a57715f60ea34f6000195b07fb0b7fe7d876
SHA512886f6c8227ad25aeaf891e87319dce09bdc12692b3e452c4db0c68d01c5987cf937baff7fd4d6730eeb4ca19ceaf744ea24ea28c15996d6e9afaae0ce67980b2
-
Filesize
41B
MD5e839977c0d22c9aa497b0b1d90d8a372
SHA1b5048e501399138796b38f3d3666e1a88c397e83
SHA256478db7f82fd7ef4860f7acd2f534ec303175500d7f4e1e36161d31c900d234e2
SHA5124c8ba5a26b6f738f8d25c32d019cee63e9a32d28e3aeb8fe31b965d7603c24a3539e469c8eb569747b47dadc9c43cdd1066ddb37ed8138bee5d0c74b5d0c275d
-
Filesize
100KB
MD5a186c23b0f5e815d41519a3904ed2df6
SHA19d07aede414d6e8a2316fdd62d6925f72a63c3c0
SHA2569cfc820d4eb33d9b00f32b67f78429056059aa0751f5b20c093ad8ec40311610
SHA512c4e3a9efcb3597c15c57824eff124651553340c792af09743e7ec60556c3c846125f0390ce010cc3becf605b5d597d8575a9b7ebaff91fe80b706111a12fd232