Analysis
-
max time kernel
28s -
max time network
128s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
23-05-2024 20:38
Static task
static1
Behavioral task
behavioral1
Sample
6a35a90a94eaf2a1e0d641002957a000_NeikiAnalytics.exe
Resource
win7-20240508-en
General
-
Target
6a35a90a94eaf2a1e0d641002957a000_NeikiAnalytics.exe
-
Size
172KB
-
MD5
6a35a90a94eaf2a1e0d641002957a000
-
SHA1
7378e55459bab60f79e7ac6d1b8e97d39879576c
-
SHA256
4c93f4fe0877f3177f01465a876a24b38d311621de71f07795ea23a1d2f1de65
-
SHA512
2c3fffc8532d2d42d55e981234e3f949ded2701896e38ea695bcd704f9fdbff7b5aaadfd8f937adffae1396193ef0b692c9fac0c23aad193733ecbac69fc69e8
-
SSDEEP
3072:MJ/pqKJlAX6JlS1CSDnomtDB1Of7MwSjh31m30F/:k64mnom7kSt3P/
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
http://www.klkjwre9fqwieluoi.info/
http://kukutrustnet777888.info/
Signatures
-
Modifies WinLogon for persistence 2 TTPs 9 IoCs
Processes:
Fun.exe6a35a90a94eaf2a1e0d641002957a000_NeikiAnalytics.exeFun.exeSVIQ.EXEdc.exeFun.exeFun.exeFun.exeFun.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\shell = "Explorer.exe C:\\Windows\\system32\\WinSit.exe" Fun.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\shell = "Explorer.exe C:\\Windows\\system32\\WinSit.exe" 6a35a90a94eaf2a1e0d641002957a000_NeikiAnalytics.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\shell = "Explorer.exe C:\\Windows\\system32\\WinSit.exe" Fun.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\shell = "Explorer.exe C:\\Windows\\system32\\WinSit.exe" SVIQ.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\shell = "Explorer.exe C:\\Windows\\system32\\WinSit.exe" dc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\shell = "Explorer.exe C:\\Windows\\system32\\WinSit.exe" Fun.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\shell = "Explorer.exe C:\\Windows\\system32\\WinSit.exe" Fun.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\shell = "Explorer.exe C:\\Windows\\system32\\WinSit.exe" Fun.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\shell = "Explorer.exe C:\\Windows\\system32\\WinSit.exe" Fun.exe -
Modifies firewall policy service 2 TTPs 9 IoCs
Processes:
6a35a90a94eaf2a1e0d641002957a000_NeikiAnalytics.exedc.exeSVIQ.EXEdescription ioc process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" 6a35a90a94eaf2a1e0d641002957a000_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" 6a35a90a94eaf2a1e0d641002957a000_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" dc.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" dc.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" dc.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" 6a35a90a94eaf2a1e0d641002957a000_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" SVIQ.EXE Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" SVIQ.EXE Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" SVIQ.EXE -
Processes:
6a35a90a94eaf2a1e0d641002957a000_NeikiAnalytics.exeSVIQ.EXEdc.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 6a35a90a94eaf2a1e0d641002957a000_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" SVIQ.EXE Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" dc.exe -
Processes:
6a35a90a94eaf2a1e0d641002957a000_NeikiAnalytics.exeSVIQ.EXEdc.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" 6a35a90a94eaf2a1e0d641002957a000_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" 6a35a90a94eaf2a1e0d641002957a000_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" 6a35a90a94eaf2a1e0d641002957a000_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" 6a35a90a94eaf2a1e0d641002957a000_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" SVIQ.EXE Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" dc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" dc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" 6a35a90a94eaf2a1e0d641002957a000_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" SVIQ.EXE Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" SVIQ.EXE Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" SVIQ.EXE Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" dc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" dc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" dc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" 6a35a90a94eaf2a1e0d641002957a000_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" SVIQ.EXE Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" SVIQ.EXE Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" dc.exe -
Deletes itself 1 IoCs
Processes:
SVIQ.EXEpid process 1184 SVIQ.EXE -
Executes dropped EXE 15 IoCs
Processes:
Fun.exeSVIQ.EXEdc.exeFun.exeSVIQ.EXEFun.exeSVIQ.EXEFun.exeFun.exeFun.exeSVIQ.EXEFun.exeSVIQ.EXEFun.exeSVIQ.EXEpid process 4712 Fun.exe 1552 SVIQ.EXE 3376 dc.exe 4456 Fun.exe 2020 SVIQ.EXE 4336 Fun.exe 1184 SVIQ.EXE 3608 Fun.exe 1780 Fun.exe 1140 Fun.exe 4020 SVIQ.EXE 4316 Fun.exe 2892 SVIQ.EXE 4796 Fun.exe 2040 SVIQ.EXE -
Processes:
resource yara_rule behavioral2/memory/1852-1-0x0000000002A80000-0x0000000003B0E000-memory.dmp upx behavioral2/memory/1852-7-0x0000000002A80000-0x0000000003B0E000-memory.dmp upx behavioral2/memory/1852-31-0x0000000002A80000-0x0000000003B0E000-memory.dmp upx behavioral2/memory/1852-29-0x0000000002A80000-0x0000000003B0E000-memory.dmp upx behavioral2/memory/1852-9-0x0000000002A80000-0x0000000003B0E000-memory.dmp upx behavioral2/memory/1852-33-0x0000000002A80000-0x0000000003B0E000-memory.dmp upx behavioral2/memory/1852-8-0x0000000002A80000-0x0000000003B0E000-memory.dmp upx behavioral2/memory/1852-4-0x0000000002A80000-0x0000000003B0E000-memory.dmp upx behavioral2/memory/1852-30-0x0000000002A80000-0x0000000003B0E000-memory.dmp upx behavioral2/memory/1852-36-0x0000000002A80000-0x0000000003B0E000-memory.dmp upx behavioral2/memory/1852-37-0x0000000002A80000-0x0000000003B0E000-memory.dmp upx behavioral2/memory/1852-43-0x0000000002A80000-0x0000000003B0E000-memory.dmp upx behavioral2/memory/1852-64-0x0000000002A80000-0x0000000003B0E000-memory.dmp upx behavioral2/memory/1852-67-0x0000000002A80000-0x0000000003B0E000-memory.dmp upx behavioral2/memory/1852-115-0x0000000002A80000-0x0000000003B0E000-memory.dmp upx behavioral2/memory/1852-139-0x0000000002A80000-0x0000000003B0E000-memory.dmp upx behavioral2/memory/1852-154-0x0000000002A80000-0x0000000003B0E000-memory.dmp upx behavioral2/memory/1184-191-0x0000000002A70000-0x0000000003AFE000-memory.dmp upx behavioral2/memory/1184-195-0x0000000002A70000-0x0000000003AFE000-memory.dmp upx behavioral2/memory/1184-203-0x0000000002A70000-0x0000000003AFE000-memory.dmp upx behavioral2/memory/1184-196-0x0000000002A70000-0x0000000003AFE000-memory.dmp upx behavioral2/memory/1184-204-0x0000000002A70000-0x0000000003AFE000-memory.dmp upx behavioral2/memory/1184-197-0x0000000002A70000-0x0000000003AFE000-memory.dmp upx behavioral2/memory/1184-202-0x0000000002A70000-0x0000000003AFE000-memory.dmp upx behavioral2/memory/1184-194-0x0000000002A70000-0x0000000003AFE000-memory.dmp upx behavioral2/memory/1184-193-0x0000000002A70000-0x0000000003AFE000-memory.dmp upx -
Processes:
6a35a90a94eaf2a1e0d641002957a000_NeikiAnalytics.exeSVIQ.EXEdc.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" 6a35a90a94eaf2a1e0d641002957a000_NeikiAnalytics.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc 6a35a90a94eaf2a1e0d641002957a000_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" SVIQ.EXE Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" SVIQ.EXE Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" dc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" dc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" dc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" 6a35a90a94eaf2a1e0d641002957a000_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" dc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" 6a35a90a94eaf2a1e0d641002957a000_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" 6a35a90a94eaf2a1e0d641002957a000_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" SVIQ.EXE Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" 6a35a90a94eaf2a1e0d641002957a000_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" SVIQ.EXE Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" dc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" SVIQ.EXE Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" SVIQ.EXE Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc SVIQ.EXE Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" dc.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc dc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" 6a35a90a94eaf2a1e0d641002957a000_NeikiAnalytics.exe -
Adds Run key to start application 2 TTPs 17 IoCs
Processes:
dc.exeFun.exeFun.exeSVIQ.EXEFun.exe6a35a90a94eaf2a1e0d641002957a000_NeikiAnalytics.exeFun.exeFun.exeFun.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-2804150937-2146708401-419095071-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Fun = "C:\\Windows\\system\\Fun.exe" dc.exe Set value (str) \REGISTRY\USER\S-1-5-21-2804150937-2146708401-419095071-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\dc2k5 = "C:\\Windows\\SVIQ.EXE" Fun.exe Set value (str) \REGISTRY\USER\S-1-5-21-2804150937-2146708401-419095071-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\dc2k5 = "C:\\Windows\\SVIQ.EXE" dc.exe Set value (str) \REGISTRY\USER\S-1-5-21-2804150937-2146708401-419095071-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\dc2k5 = "C:\\Windows\\SVIQ.EXE" Fun.exe Set value (str) \REGISTRY\USER\S-1-5-21-2804150937-2146708401-419095071-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Fun = "C:\\Windows\\system\\Fun.exe" SVIQ.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2804150937-2146708401-419095071-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\dc = "C:\\Windows\\dc.exe" SVIQ.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2804150937-2146708401-419095071-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\dc2k5 = "C:\\Windows\\SVIQ.EXE" Fun.exe Set value (str) \REGISTRY\USER\S-1-5-21-2804150937-2146708401-419095071-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\dc2k5 = "C:\\Windows\\SVIQ.EXE" 6a35a90a94eaf2a1e0d641002957a000_NeikiAnalytics.exe Set value (str) \REGISTRY\USER\S-1-5-21-2804150937-2146708401-419095071-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\dc2k5 = "C:\\Windows\\SVIQ.EXE" SVIQ.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2804150937-2146708401-419095071-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\dc = "C:\\Windows\\dc.exe" 6a35a90a94eaf2a1e0d641002957a000_NeikiAnalytics.exe Set value (str) \REGISTRY\USER\S-1-5-21-2804150937-2146708401-419095071-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\dc = "C:\\Windows\\dc.exe" dc.exe Set value (str) \REGISTRY\USER\S-1-5-21-2804150937-2146708401-419095071-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\dc2k5 = "C:\\Windows\\SVIQ.EXE" Fun.exe Set value (str) \REGISTRY\USER\S-1-5-21-2804150937-2146708401-419095071-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\dc2k5 = "C:\\Windows\\SVIQ.EXE" Fun.exe Set value (str) \REGISTRY\USER\S-1-5-21-2804150937-2146708401-419095071-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\dc2k5 = "C:\\Windows\\SVIQ.EXE" Fun.exe Set value (str) \REGISTRY\USER\S-1-5-21-2804150937-2146708401-419095071-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Fun = "C:\\Windows\\system\\Fun.exe" 6a35a90a94eaf2a1e0d641002957a000_NeikiAnalytics.exe Set value (str) \REGISTRY\USER\S-1-5-21-2804150937-2146708401-419095071-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Fun = "C:\\Windows\\system\\Fun.exe" Fun.exe Set value (str) \REGISTRY\USER\S-1-5-21-2804150937-2146708401-419095071-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\dc = "C:\\Windows\\dc.exe" Fun.exe -
Processes:
6a35a90a94eaf2a1e0d641002957a000_NeikiAnalytics.exeSVIQ.EXEdc.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 6a35a90a94eaf2a1e0d641002957a000_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" SVIQ.EXE Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" dc.exe -
Enumerates connected drives 3 TTPs 7 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
dc.exe6a35a90a94eaf2a1e0d641002957a000_NeikiAnalytics.exedescription ioc process File opened (read-only) \??\H: dc.exe File opened (read-only) \??\I: dc.exe File opened (read-only) \??\J: dc.exe File opened (read-only) \??\E: 6a35a90a94eaf2a1e0d641002957a000_NeikiAnalytics.exe File opened (read-only) \??\G: 6a35a90a94eaf2a1e0d641002957a000_NeikiAnalytics.exe File opened (read-only) \??\E: dc.exe File opened (read-only) \??\G: dc.exe -
Drops file in System32 directory 20 IoCs
Processes:
Fun.exeSVIQ.EXEFun.exe6a35a90a94eaf2a1e0d641002957a000_NeikiAnalytics.exeFun.exeFun.exedc.exeFun.exeFun.exedescription ioc process File opened for modification C:\Windows\SysWOW64\config\Win.exe Fun.exe File opened for modification C:\Windows\SysWOW64\config\Win.exe SVIQ.EXE File opened for modification C:\Windows\SysWOW64\config\Win.exe Fun.exe File created C:\Windows\SysWOW64\config\Win.exe 6a35a90a94eaf2a1e0d641002957a000_NeikiAnalytics.exe File opened for modification C:\Windows\SysWOW64\config\Win.exe 6a35a90a94eaf2a1e0d641002957a000_NeikiAnalytics.exe File opened for modification C:\Windows\SysWOW64\WinSit.exe Fun.exe File opened for modification C:\Windows\SysWOW64\WinSit.exe Fun.exe File opened for modification C:\Windows\SysWOW64\config\Win.exe Fun.exe File opened for modification C:\Windows\SysWOW64\config\Win.exe Fun.exe File created C:\Windows\SysWOW64\WinSit.exe 6a35a90a94eaf2a1e0d641002957a000_NeikiAnalytics.exe File opened for modification C:\Windows\SysWOW64\WinSit.exe dc.exe File opened for modification C:\Windows\SysWOW64\config\Win.exe dc.exe File opened for modification C:\Windows\SysWOW64\WinSit.exe Fun.exe File opened for modification C:\Windows\SysWOW64\WinSit.exe SVIQ.EXE File opened for modification C:\Windows\SysWOW64\WinSit.exe Fun.exe File opened for modification C:\Windows\SysWOW64\WinSit.exe Fun.exe File opened for modification C:\Windows\SysWOW64\config\Win.exe Fun.exe File opened for modification C:\Windows\SysWOW64\WinSit.exe 6a35a90a94eaf2a1e0d641002957a000_NeikiAnalytics.exe File opened for modification C:\Windows\SysWOW64\WinSit.exe Fun.exe File opened for modification C:\Windows\SysWOW64\config\Win.exe Fun.exe -
Drops file in Windows directory 64 IoCs
Processes:
6a35a90a94eaf2a1e0d641002957a000_NeikiAnalytics.exeFun.exedc.exeFun.exeSVIQ.EXEFun.exeFun.exeFun.exeFun.exedescription ioc process File opened for modification C:\Windows\SVIQ.EXE 6a35a90a94eaf2a1e0d641002957a000_NeikiAnalytics.exe File opened for modification C:\Windows\wininit.ini 6a35a90a94eaf2a1e0d641002957a000_NeikiAnalytics.exe File opened for modification C:\Windows\Help\Other.exe Fun.exe File opened for modification C:\Windows\wininit.ini Fun.exe File created C:\Windows\dc.exe dc.exe File opened for modification C:\Windows\inf\Other.exe Fun.exe File opened for modification C:\Windows\Help\Other.exe SVIQ.EXE File opened for modification C:\Windows\system\Fun.exe Fun.exe File created C:\Windows\system\Fun.exe Fun.exe File opened for modification C:\Windows\inf\Other.exe Fun.exe File opened for modification C:\Windows\Help\Other.exe Fun.exe File created C:\Windows\dc.exe Fun.exe File opened for modification C:\Windows\wininit.ini Fun.exe File opened for modification C:\Windows\Help\Other.exe Fun.exe File opened for modification C:\Windows\inf\Other.exe dc.exe File opened for modification C:\Windows\wininit.ini Fun.exe File created C:\Windows\dc.exe Fun.exe File opened for modification C:\Windows\inf\Other.exe Fun.exe File created C:\Windows\Help\Other.exe 6a35a90a94eaf2a1e0d641002957a000_NeikiAnalytics.exe File created C:\Windows\dc.exe Fun.exe File opened for modification C:\Windows\dc.exe 6a35a90a94eaf2a1e0d641002957a000_NeikiAnalytics.exe File opened for modification C:\Windows\wininit.ini SVIQ.EXE File created C:\Windows\system\Fun.exe Fun.exe File opened for modification C:\Windows\Help\Other.exe Fun.exe File created C:\Windows\system\Fun.exe Fun.exe File created C:\Windows\system\Fun.exe Fun.exe File opened for modification C:\Windows\wininit.ini Fun.exe File created C:\Windows\system\Fun.exe Fun.exe File created C:\Windows\system\Fun.exe SVIQ.EXE File opened for modification C:\Windows\inf\Other.exe SVIQ.EXE File opened for modification C:\Windows\Help\Other.exe Fun.exe File created C:\Windows\SVIQ.EXE Fun.exe File opened for modification C:\Windows\Help\Other.exe Fun.exe File opened for modification C:\Windows\system\Fun.exe 6a35a90a94eaf2a1e0d641002957a000_NeikiAnalytics.exe File created C:\Windows\system\Fun.exe dc.exe File opened for modification C:\Windows\SVIQ.exe SVIQ.EXE File created C:\Windows\dc.exe 6a35a90a94eaf2a1e0d641002957a000_NeikiAnalytics.exe File created C:\Windows\SVIQ.EXE 6a35a90a94eaf2a1e0d641002957a000_NeikiAnalytics.exe File created C:\Windows\SVIQ.EXE dc.exe File created C:\Windows\system\Fun.exe Fun.exe File created C:\Windows\dc.exe Fun.exe File created C:\Windows\SVIQ.EXE Fun.exe File created C:\Windows\system\Fun.exe 6a35a90a94eaf2a1e0d641002957a000_NeikiAnalytics.exe File opened for modification C:\Windows\inf\Other.exe 6a35a90a94eaf2a1e0d641002957a000_NeikiAnalytics.exe File opened for modification C:\Windows\Help\Other.exe 6a35a90a94eaf2a1e0d641002957a000_NeikiAnalytics.exe File opened for modification C:\Windows\dc.exe Fun.exe File opened for modification C:\Windows\dc.exe SVIQ.EXE File created C:\Windows\SVIQ.EXE SVIQ.EXE File created C:\Windows\inf\Other.exe 6a35a90a94eaf2a1e0d641002957a000_NeikiAnalytics.exe File opened for modification C:\Windows\SVIQ.EXE Fun.exe File opened for modification C:\Windows\inf\Other.exe Fun.exe File created C:\Windows\SVIQ.EXE Fun.exe File opened for modification C:\Windows\wininit.ini Fun.exe File opened for modification C:\Windows\wininit.ini dc.exe File opened for modification C:\Windows\system\Fun.exe SVIQ.EXE File opened for modification C:\Windows\dc.exe dc.exe File opened for modification C:\Windows\inf\Other.exe Fun.exe File opened for modification C:\Windows\inf\Other.exe Fun.exe File opened for modification C:\Windows\system\Fun.exe dc.exe File created C:\Windows\dc.exe Fun.exe File opened for modification C:\Windows\wininit.ini Fun.exe File created C:\Windows\SVIQ.EXE Fun.exe File opened for modification C:\Windows\SYSTEM.INI 6a35a90a94eaf2a1e0d641002957a000_NeikiAnalytics.exe File opened for modification C:\Windows\Help\Other.exe dc.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
6a35a90a94eaf2a1e0d641002957a000_NeikiAnalytics.exeFun.exeSVIQ.EXEdc.exeFun.exeSVIQ.EXEFun.exeSVIQ.EXEFun.exeFun.exeFun.exeSVIQ.EXEFun.exeSVIQ.EXEpid process 1852 6a35a90a94eaf2a1e0d641002957a000_NeikiAnalytics.exe 1852 6a35a90a94eaf2a1e0d641002957a000_NeikiAnalytics.exe 1852 6a35a90a94eaf2a1e0d641002957a000_NeikiAnalytics.exe 1852 6a35a90a94eaf2a1e0d641002957a000_NeikiAnalytics.exe 1852 6a35a90a94eaf2a1e0d641002957a000_NeikiAnalytics.exe 1852 6a35a90a94eaf2a1e0d641002957a000_NeikiAnalytics.exe 4712 Fun.exe 4712 Fun.exe 1552 SVIQ.EXE 1552 SVIQ.EXE 3376 dc.exe 3376 dc.exe 4712 Fun.exe 4712 Fun.exe 1552 SVIQ.EXE 1552 SVIQ.EXE 3376 dc.exe 3376 dc.exe 4456 Fun.exe 4456 Fun.exe 2020 SVIQ.EXE 2020 SVIQ.EXE 1852 6a35a90a94eaf2a1e0d641002957a000_NeikiAnalytics.exe 1852 6a35a90a94eaf2a1e0d641002957a000_NeikiAnalytics.exe 1852 6a35a90a94eaf2a1e0d641002957a000_NeikiAnalytics.exe 1852 6a35a90a94eaf2a1e0d641002957a000_NeikiAnalytics.exe 1552 SVIQ.EXE 1552 SVIQ.EXE 4336 Fun.exe 4336 Fun.exe 3376 dc.exe 3376 dc.exe 1184 SVIQ.EXE 1184 SVIQ.EXE 1184 SVIQ.EXE 1184 SVIQ.EXE 3376 dc.exe 3376 dc.exe 3376 dc.exe 3376 dc.exe 3376 dc.exe 3376 dc.exe 1552 SVIQ.EXE 1552 SVIQ.EXE 3608 Fun.exe 3608 Fun.exe 1780 Fun.exe 1780 Fun.exe 3376 dc.exe 3376 dc.exe 1552 SVIQ.EXE 1552 SVIQ.EXE 1140 Fun.exe 1140 Fun.exe 4020 SVIQ.EXE 4020 SVIQ.EXE 1552 SVIQ.EXE 1552 SVIQ.EXE 4316 Fun.exe 4316 Fun.exe 3376 dc.exe 3376 dc.exe 2892 SVIQ.EXE 2892 SVIQ.EXE -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
6a35a90a94eaf2a1e0d641002957a000_NeikiAnalytics.exedescription pid process Token: SeDebugPrivilege 1852 6a35a90a94eaf2a1e0d641002957a000_NeikiAnalytics.exe Token: SeDebugPrivilege 1852 6a35a90a94eaf2a1e0d641002957a000_NeikiAnalytics.exe Token: SeDebugPrivilege 1852 6a35a90a94eaf2a1e0d641002957a000_NeikiAnalytics.exe Token: SeDebugPrivilege 1852 6a35a90a94eaf2a1e0d641002957a000_NeikiAnalytics.exe Token: SeDebugPrivilege 1852 6a35a90a94eaf2a1e0d641002957a000_NeikiAnalytics.exe Token: SeDebugPrivilege 1852 6a35a90a94eaf2a1e0d641002957a000_NeikiAnalytics.exe Token: SeDebugPrivilege 1852 6a35a90a94eaf2a1e0d641002957a000_NeikiAnalytics.exe Token: SeDebugPrivilege 1852 6a35a90a94eaf2a1e0d641002957a000_NeikiAnalytics.exe Token: SeDebugPrivilege 1852 6a35a90a94eaf2a1e0d641002957a000_NeikiAnalytics.exe Token: SeDebugPrivilege 1852 6a35a90a94eaf2a1e0d641002957a000_NeikiAnalytics.exe Token: SeDebugPrivilege 1852 6a35a90a94eaf2a1e0d641002957a000_NeikiAnalytics.exe Token: SeDebugPrivilege 1852 6a35a90a94eaf2a1e0d641002957a000_NeikiAnalytics.exe Token: SeDebugPrivilege 1852 6a35a90a94eaf2a1e0d641002957a000_NeikiAnalytics.exe Token: SeDebugPrivilege 1852 6a35a90a94eaf2a1e0d641002957a000_NeikiAnalytics.exe Token: SeDebugPrivilege 1852 6a35a90a94eaf2a1e0d641002957a000_NeikiAnalytics.exe Token: SeDebugPrivilege 1852 6a35a90a94eaf2a1e0d641002957a000_NeikiAnalytics.exe Token: SeDebugPrivilege 1852 6a35a90a94eaf2a1e0d641002957a000_NeikiAnalytics.exe Token: SeDebugPrivilege 1852 6a35a90a94eaf2a1e0d641002957a000_NeikiAnalytics.exe Token: SeDebugPrivilege 1852 6a35a90a94eaf2a1e0d641002957a000_NeikiAnalytics.exe Token: SeDebugPrivilege 1852 6a35a90a94eaf2a1e0d641002957a000_NeikiAnalytics.exe Token: SeDebugPrivilege 1852 6a35a90a94eaf2a1e0d641002957a000_NeikiAnalytics.exe Token: SeDebugPrivilege 1852 6a35a90a94eaf2a1e0d641002957a000_NeikiAnalytics.exe Token: SeDebugPrivilege 1852 6a35a90a94eaf2a1e0d641002957a000_NeikiAnalytics.exe Token: SeDebugPrivilege 1852 6a35a90a94eaf2a1e0d641002957a000_NeikiAnalytics.exe Token: SeDebugPrivilege 1852 6a35a90a94eaf2a1e0d641002957a000_NeikiAnalytics.exe Token: SeDebugPrivilege 1852 6a35a90a94eaf2a1e0d641002957a000_NeikiAnalytics.exe Token: SeDebugPrivilege 1852 6a35a90a94eaf2a1e0d641002957a000_NeikiAnalytics.exe Token: SeDebugPrivilege 1852 6a35a90a94eaf2a1e0d641002957a000_NeikiAnalytics.exe Token: SeDebugPrivilege 1852 6a35a90a94eaf2a1e0d641002957a000_NeikiAnalytics.exe Token: SeDebugPrivilege 1852 6a35a90a94eaf2a1e0d641002957a000_NeikiAnalytics.exe Token: SeDebugPrivilege 1852 6a35a90a94eaf2a1e0d641002957a000_NeikiAnalytics.exe Token: SeDebugPrivilege 1852 6a35a90a94eaf2a1e0d641002957a000_NeikiAnalytics.exe Token: SeDebugPrivilege 1852 6a35a90a94eaf2a1e0d641002957a000_NeikiAnalytics.exe Token: SeDebugPrivilege 1852 6a35a90a94eaf2a1e0d641002957a000_NeikiAnalytics.exe Token: SeDebugPrivilege 1852 6a35a90a94eaf2a1e0d641002957a000_NeikiAnalytics.exe Token: SeDebugPrivilege 1852 6a35a90a94eaf2a1e0d641002957a000_NeikiAnalytics.exe Token: SeDebugPrivilege 1852 6a35a90a94eaf2a1e0d641002957a000_NeikiAnalytics.exe Token: SeDebugPrivilege 1852 6a35a90a94eaf2a1e0d641002957a000_NeikiAnalytics.exe Token: SeDebugPrivilege 1852 6a35a90a94eaf2a1e0d641002957a000_NeikiAnalytics.exe Token: SeDebugPrivilege 1852 6a35a90a94eaf2a1e0d641002957a000_NeikiAnalytics.exe Token: SeDebugPrivilege 1852 6a35a90a94eaf2a1e0d641002957a000_NeikiAnalytics.exe Token: SeDebugPrivilege 1852 6a35a90a94eaf2a1e0d641002957a000_NeikiAnalytics.exe Token: SeDebugPrivilege 1852 6a35a90a94eaf2a1e0d641002957a000_NeikiAnalytics.exe Token: SeDebugPrivilege 1852 6a35a90a94eaf2a1e0d641002957a000_NeikiAnalytics.exe Token: SeDebugPrivilege 1852 6a35a90a94eaf2a1e0d641002957a000_NeikiAnalytics.exe Token: SeDebugPrivilege 1852 6a35a90a94eaf2a1e0d641002957a000_NeikiAnalytics.exe Token: SeDebugPrivilege 1852 6a35a90a94eaf2a1e0d641002957a000_NeikiAnalytics.exe Token: SeDebugPrivilege 1852 6a35a90a94eaf2a1e0d641002957a000_NeikiAnalytics.exe Token: SeDebugPrivilege 1852 6a35a90a94eaf2a1e0d641002957a000_NeikiAnalytics.exe Token: SeDebugPrivilege 1852 6a35a90a94eaf2a1e0d641002957a000_NeikiAnalytics.exe Token: SeDebugPrivilege 1852 6a35a90a94eaf2a1e0d641002957a000_NeikiAnalytics.exe Token: SeDebugPrivilege 1852 6a35a90a94eaf2a1e0d641002957a000_NeikiAnalytics.exe Token: SeDebugPrivilege 1852 6a35a90a94eaf2a1e0d641002957a000_NeikiAnalytics.exe Token: SeDebugPrivilege 1852 6a35a90a94eaf2a1e0d641002957a000_NeikiAnalytics.exe Token: SeDebugPrivilege 1852 6a35a90a94eaf2a1e0d641002957a000_NeikiAnalytics.exe Token: SeDebugPrivilege 1852 6a35a90a94eaf2a1e0d641002957a000_NeikiAnalytics.exe Token: SeDebugPrivilege 1852 6a35a90a94eaf2a1e0d641002957a000_NeikiAnalytics.exe Token: SeDebugPrivilege 1852 6a35a90a94eaf2a1e0d641002957a000_NeikiAnalytics.exe Token: SeDebugPrivilege 1852 6a35a90a94eaf2a1e0d641002957a000_NeikiAnalytics.exe Token: SeDebugPrivilege 1852 6a35a90a94eaf2a1e0d641002957a000_NeikiAnalytics.exe Token: SeDebugPrivilege 1852 6a35a90a94eaf2a1e0d641002957a000_NeikiAnalytics.exe Token: SeDebugPrivilege 1852 6a35a90a94eaf2a1e0d641002957a000_NeikiAnalytics.exe Token: SeDebugPrivilege 1852 6a35a90a94eaf2a1e0d641002957a000_NeikiAnalytics.exe Token: SeDebugPrivilege 1852 6a35a90a94eaf2a1e0d641002957a000_NeikiAnalytics.exe -
Suspicious use of SetWindowsHookEx 32 IoCs
Processes:
6a35a90a94eaf2a1e0d641002957a000_NeikiAnalytics.exeFun.exeSVIQ.EXEdc.exeFun.exeSVIQ.EXEFun.exeSVIQ.EXEFun.exeFun.exeFun.exeSVIQ.EXEFun.exeSVIQ.EXEFun.exeSVIQ.EXEpid process 1852 6a35a90a94eaf2a1e0d641002957a000_NeikiAnalytics.exe 1852 6a35a90a94eaf2a1e0d641002957a000_NeikiAnalytics.exe 4712 Fun.exe 4712 Fun.exe 1552 SVIQ.EXE 1552 SVIQ.EXE 3376 dc.exe 3376 dc.exe 4456 Fun.exe 4456 Fun.exe 2020 SVIQ.EXE 2020 SVIQ.EXE 4336 Fun.exe 4336 Fun.exe 1184 SVIQ.EXE 1184 SVIQ.EXE 3608 Fun.exe 3608 Fun.exe 1780 Fun.exe 1780 Fun.exe 1140 Fun.exe 1140 Fun.exe 4020 SVIQ.EXE 4020 SVIQ.EXE 4316 Fun.exe 4316 Fun.exe 2892 SVIQ.EXE 2892 SVIQ.EXE 4796 Fun.exe 4796 Fun.exe 2040 SVIQ.EXE 2040 SVIQ.EXE -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
6a35a90a94eaf2a1e0d641002957a000_NeikiAnalytics.exeFun.exedc.exeFun.exeSVIQ.EXEFun.exeSVIQ.EXEdescription pid process target process PID 1852 wrote to memory of 776 1852 6a35a90a94eaf2a1e0d641002957a000_NeikiAnalytics.exe fontdrvhost.exe PID 1852 wrote to memory of 784 1852 6a35a90a94eaf2a1e0d641002957a000_NeikiAnalytics.exe fontdrvhost.exe PID 1852 wrote to memory of 336 1852 6a35a90a94eaf2a1e0d641002957a000_NeikiAnalytics.exe dwm.exe PID 1852 wrote to memory of 2660 1852 6a35a90a94eaf2a1e0d641002957a000_NeikiAnalytics.exe sihost.exe PID 1852 wrote to memory of 2672 1852 6a35a90a94eaf2a1e0d641002957a000_NeikiAnalytics.exe svchost.exe PID 1852 wrote to memory of 2876 1852 6a35a90a94eaf2a1e0d641002957a000_NeikiAnalytics.exe taskhostw.exe PID 1852 wrote to memory of 3536 1852 6a35a90a94eaf2a1e0d641002957a000_NeikiAnalytics.exe Explorer.EXE PID 1852 wrote to memory of 3692 1852 6a35a90a94eaf2a1e0d641002957a000_NeikiAnalytics.exe svchost.exe PID 1852 wrote to memory of 3876 1852 6a35a90a94eaf2a1e0d641002957a000_NeikiAnalytics.exe DllHost.exe PID 1852 wrote to memory of 3972 1852 6a35a90a94eaf2a1e0d641002957a000_NeikiAnalytics.exe StartMenuExperienceHost.exe PID 1852 wrote to memory of 4040 1852 6a35a90a94eaf2a1e0d641002957a000_NeikiAnalytics.exe RuntimeBroker.exe PID 1852 wrote to memory of 688 1852 6a35a90a94eaf2a1e0d641002957a000_NeikiAnalytics.exe SearchApp.exe PID 1852 wrote to memory of 3872 1852 6a35a90a94eaf2a1e0d641002957a000_NeikiAnalytics.exe RuntimeBroker.exe PID 1852 wrote to memory of 1936 1852 6a35a90a94eaf2a1e0d641002957a000_NeikiAnalytics.exe RuntimeBroker.exe PID 1852 wrote to memory of 4812 1852 6a35a90a94eaf2a1e0d641002957a000_NeikiAnalytics.exe TextInputHost.exe PID 1852 wrote to memory of 4668 1852 6a35a90a94eaf2a1e0d641002957a000_NeikiAnalytics.exe backgroundTaskHost.exe PID 1852 wrote to memory of 4564 1852 6a35a90a94eaf2a1e0d641002957a000_NeikiAnalytics.exe backgroundTaskHost.exe PID 1852 wrote to memory of 4712 1852 6a35a90a94eaf2a1e0d641002957a000_NeikiAnalytics.exe Fun.exe PID 1852 wrote to memory of 4712 1852 6a35a90a94eaf2a1e0d641002957a000_NeikiAnalytics.exe Fun.exe PID 1852 wrote to memory of 4712 1852 6a35a90a94eaf2a1e0d641002957a000_NeikiAnalytics.exe Fun.exe PID 4712 wrote to memory of 1552 4712 Fun.exe SVIQ.EXE PID 4712 wrote to memory of 1552 4712 Fun.exe SVIQ.EXE PID 4712 wrote to memory of 1552 4712 Fun.exe SVIQ.EXE PID 1852 wrote to memory of 3376 1852 6a35a90a94eaf2a1e0d641002957a000_NeikiAnalytics.exe dc.exe PID 1852 wrote to memory of 3376 1852 6a35a90a94eaf2a1e0d641002957a000_NeikiAnalytics.exe dc.exe PID 1852 wrote to memory of 3376 1852 6a35a90a94eaf2a1e0d641002957a000_NeikiAnalytics.exe dc.exe PID 3376 wrote to memory of 4456 3376 dc.exe Fun.exe PID 3376 wrote to memory of 4456 3376 dc.exe Fun.exe PID 3376 wrote to memory of 4456 3376 dc.exe Fun.exe PID 4456 wrote to memory of 2020 4456 Fun.exe SVIQ.EXE PID 4456 wrote to memory of 2020 4456 Fun.exe SVIQ.EXE PID 4456 wrote to memory of 2020 4456 Fun.exe SVIQ.EXE PID 1852 wrote to memory of 776 1852 6a35a90a94eaf2a1e0d641002957a000_NeikiAnalytics.exe fontdrvhost.exe PID 1852 wrote to memory of 784 1852 6a35a90a94eaf2a1e0d641002957a000_NeikiAnalytics.exe fontdrvhost.exe PID 1852 wrote to memory of 336 1852 6a35a90a94eaf2a1e0d641002957a000_NeikiAnalytics.exe dwm.exe PID 1852 wrote to memory of 2660 1852 6a35a90a94eaf2a1e0d641002957a000_NeikiAnalytics.exe sihost.exe PID 1852 wrote to memory of 2672 1852 6a35a90a94eaf2a1e0d641002957a000_NeikiAnalytics.exe svchost.exe PID 1852 wrote to memory of 2876 1852 6a35a90a94eaf2a1e0d641002957a000_NeikiAnalytics.exe taskhostw.exe PID 1852 wrote to memory of 3536 1852 6a35a90a94eaf2a1e0d641002957a000_NeikiAnalytics.exe Explorer.EXE PID 1852 wrote to memory of 3692 1852 6a35a90a94eaf2a1e0d641002957a000_NeikiAnalytics.exe svchost.exe PID 1852 wrote to memory of 3876 1852 6a35a90a94eaf2a1e0d641002957a000_NeikiAnalytics.exe DllHost.exe PID 1852 wrote to memory of 3972 1852 6a35a90a94eaf2a1e0d641002957a000_NeikiAnalytics.exe StartMenuExperienceHost.exe PID 1852 wrote to memory of 4040 1852 6a35a90a94eaf2a1e0d641002957a000_NeikiAnalytics.exe RuntimeBroker.exe PID 1852 wrote to memory of 688 1852 6a35a90a94eaf2a1e0d641002957a000_NeikiAnalytics.exe SearchApp.exe PID 1852 wrote to memory of 3872 1852 6a35a90a94eaf2a1e0d641002957a000_NeikiAnalytics.exe RuntimeBroker.exe PID 1852 wrote to memory of 1936 1852 6a35a90a94eaf2a1e0d641002957a000_NeikiAnalytics.exe RuntimeBroker.exe PID 1852 wrote to memory of 4812 1852 6a35a90a94eaf2a1e0d641002957a000_NeikiAnalytics.exe TextInputHost.exe PID 1852 wrote to memory of 4668 1852 6a35a90a94eaf2a1e0d641002957a000_NeikiAnalytics.exe backgroundTaskHost.exe PID 1852 wrote to memory of 4564 1852 6a35a90a94eaf2a1e0d641002957a000_NeikiAnalytics.exe backgroundTaskHost.exe PID 1852 wrote to memory of 2224 1852 6a35a90a94eaf2a1e0d641002957a000_NeikiAnalytics.exe RuntimeBroker.exe PID 1852 wrote to memory of 2604 1852 6a35a90a94eaf2a1e0d641002957a000_NeikiAnalytics.exe RuntimeBroker.exe PID 1852 wrote to memory of 1552 1852 6a35a90a94eaf2a1e0d641002957a000_NeikiAnalytics.exe SVIQ.EXE PID 1852 wrote to memory of 1552 1852 6a35a90a94eaf2a1e0d641002957a000_NeikiAnalytics.exe SVIQ.EXE PID 1852 wrote to memory of 3376 1852 6a35a90a94eaf2a1e0d641002957a000_NeikiAnalytics.exe dc.exe PID 1852 wrote to memory of 3376 1852 6a35a90a94eaf2a1e0d641002957a000_NeikiAnalytics.exe dc.exe PID 1852 wrote to memory of 4456 1852 6a35a90a94eaf2a1e0d641002957a000_NeikiAnalytics.exe Fun.exe PID 1852 wrote to memory of 4456 1852 6a35a90a94eaf2a1e0d641002957a000_NeikiAnalytics.exe Fun.exe PID 1552 wrote to memory of 4336 1552 SVIQ.EXE Fun.exe PID 1552 wrote to memory of 4336 1552 SVIQ.EXE Fun.exe PID 1552 wrote to memory of 4336 1552 SVIQ.EXE Fun.exe PID 4336 wrote to memory of 1184 4336 Fun.exe SVIQ.EXE PID 4336 wrote to memory of 1184 4336 Fun.exe SVIQ.EXE PID 4336 wrote to memory of 1184 4336 Fun.exe SVIQ.EXE PID 1184 wrote to memory of 776 1184 SVIQ.EXE fontdrvhost.exe -
System policy modification 1 TTPs 3 IoCs
Processes:
6a35a90a94eaf2a1e0d641002957a000_NeikiAnalytics.exeSVIQ.EXEdc.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 6a35a90a94eaf2a1e0d641002957a000_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" SVIQ.EXE Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" dc.exe
Processes
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:776
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:784
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵PID:336
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:2660
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2672
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:2876
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3536
-
C:\Users\Admin\AppData\Local\Temp\6a35a90a94eaf2a1e0d641002957a000_NeikiAnalytics.exe"C:\Users\Admin\AppData\Local\Temp\6a35a90a94eaf2a1e0d641002957a000_NeikiAnalytics.exe"2⤵
- Modifies WinLogon for persistence
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Windows security modification
- Adds Run key to start application
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in System32 directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1852 -
C:\Windows\system\Fun.exeC:\Windows\system\Fun.exe3⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Adds Run key to start application
- Drops file in System32 directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4712 -
C:\Windows\SVIQ.EXEC:\Windows\SVIQ.EXE4⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Adds Run key to start application
- Drops file in System32 directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1552 -
C:\Windows\system\Fun.exeC:\Windows\system\Fun.exe5⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Adds Run key to start application
- Drops file in System32 directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4336 -
C:\Windows\SVIQ.EXEC:\Windows\SVIQ.EXE6⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Deletes itself
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1184
-
-
-
C:\Windows\system\Fun.exeC:\Windows\system\Fun.exe5⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
PID:1780
-
-
C:\Windows\system\Fun.exeC:\Windows\system\Fun.exe5⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Adds Run key to start application
- Drops file in System32 directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
PID:4316 -
C:\Windows\SVIQ.EXEC:\Windows\SVIQ.EXE6⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
PID:2892
-
-
-
C:\Windows\system\Fun.exeC:\Windows\system\Fun.exe5⤵PID:1028
-
C:\Windows\SVIQ.EXEC:\Windows\SVIQ.EXE6⤵PID:1244
-
-
-
C:\Windows\system\Fun.exeC:\Windows\system\Fun.exe5⤵PID:2928
-
C:\Windows\SVIQ.EXEC:\Windows\SVIQ.EXE6⤵PID:1996
-
-
-
C:\Windows\system\Fun.exeC:\Windows\system\Fun.exe5⤵PID:4324
-
C:\Windows\SVIQ.EXEC:\Windows\SVIQ.EXE6⤵PID:1704
-
-
-
C:\Windows\system\Fun.exeC:\Windows\system\Fun.exe5⤵PID:3216
-
C:\Windows\SVIQ.EXEC:\Windows\SVIQ.EXE6⤵PID:4956
-
-
-
C:\Windows\system\Fun.exeC:\Windows\system\Fun.exe5⤵PID:4816
-
C:\Windows\SVIQ.EXEC:\Windows\SVIQ.EXE6⤵PID:1996
-
-
-
C:\Windows\system\Fun.exeC:\Windows\system\Fun.exe5⤵PID:4868
-
C:\Windows\SVIQ.EXEC:\Windows\SVIQ.EXE6⤵PID:4400
-
-
-
C:\Windows\system\Fun.exeC:\Windows\system\Fun.exe5⤵PID:4720
-
C:\Windows\SVIQ.EXEC:\Windows\SVIQ.EXE6⤵PID:2612
-
-
-
C:\Windows\system\Fun.exeC:\Windows\system\Fun.exe5⤵PID:5016
-
C:\Windows\SVIQ.EXEC:\Windows\SVIQ.EXE6⤵PID:4456
-
-
-
C:\Windows\system\Fun.exeC:\Windows\system\Fun.exe5⤵PID:1976
-
C:\Windows\SVIQ.EXEC:\Windows\SVIQ.EXE6⤵PID:628
-
-
-
C:\Windows\system\Fun.exeC:\Windows\system\Fun.exe5⤵PID:1604
-
C:\Windows\SVIQ.EXEC:\Windows\SVIQ.EXE6⤵PID:1544
-
-
-
C:\Windows\system\Fun.exeC:\Windows\system\Fun.exe5⤵PID:672
-
C:\Windows\SVIQ.EXEC:\Windows\SVIQ.EXE6⤵PID:1376
-
-
-
C:\Windows\system\Fun.exeC:\Windows\system\Fun.exe5⤵PID:5080
-
C:\Windows\SVIQ.EXEC:\Windows\SVIQ.EXE6⤵PID:5112
-
-
-
C:\Windows\system\Fun.exeC:\Windows\system\Fun.exe5⤵PID:2992
-
C:\Windows\SVIQ.EXEC:\Windows\SVIQ.EXE6⤵PID:4052
-
-
-
C:\Windows\system\Fun.exeC:\Windows\system\Fun.exe5⤵PID:4048
-
C:\Windows\SVIQ.EXEC:\Windows\SVIQ.EXE6⤵PID:3200
-
-
-
C:\Windows\system\Fun.exeC:\Windows\system\Fun.exe5⤵PID:3028
-
C:\Windows\SVIQ.EXEC:\Windows\SVIQ.EXE6⤵PID:4772
-
-
-
C:\Windows\system\Fun.exeC:\Windows\system\Fun.exe5⤵PID:4072
-
C:\Windows\SVIQ.EXEC:\Windows\SVIQ.EXE6⤵PID:1472
-
-
-
C:\Windows\system\Fun.exeC:\Windows\system\Fun.exe5⤵PID:1356
-
C:\Windows\SVIQ.EXEC:\Windows\SVIQ.EXE6⤵PID:1704
-
-
-
C:\Windows\system\Fun.exeC:\Windows\system\Fun.exe5⤵PID:4412
-
C:\Windows\SVIQ.EXEC:\Windows\SVIQ.EXE6⤵PID:1060
-
-
-
C:\Windows\system\Fun.exeC:\Windows\system\Fun.exe5⤵PID:4580
-
C:\Windows\SVIQ.EXEC:\Windows\SVIQ.EXE6⤵PID:4120
-
-
-
C:\Windows\system\Fun.exeC:\Windows\system\Fun.exe5⤵PID:464
-
C:\Windows\SVIQ.EXEC:\Windows\SVIQ.EXE6⤵PID:2340
-
-
-
C:\Windows\system\Fun.exeC:\Windows\system\Fun.exe5⤵PID:2472
-
C:\Windows\SVIQ.EXEC:\Windows\SVIQ.EXE6⤵PID:848
-
-
-
C:\Windows\system\Fun.exeC:\Windows\system\Fun.exe5⤵PID:2996
-
C:\Windows\SVIQ.EXEC:\Windows\SVIQ.EXE6⤵PID:3504
-
-
-
C:\Windows\system\Fun.exeC:\Windows\system\Fun.exe5⤵PID:4320
-
C:\Windows\SVIQ.EXEC:\Windows\SVIQ.EXE6⤵PID:4356
-
-
-
-
-
C:\Windows\dc.exeC:\Windows\dc.exe3⤵
- Modifies WinLogon for persistence
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Adds Run key to start application
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in System32 directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
- System policy modification
PID:3376 -
C:\Windows\system\Fun.exeC:\Windows\system\Fun.exe4⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Adds Run key to start application
- Drops file in System32 directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4456 -
C:\Windows\SVIQ.EXEC:\Windows\SVIQ.EXE5⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
PID:2020
-
-
-
C:\Windows\system\Fun.exeC:\Windows\system\Fun.exe4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
PID:3608
-
-
C:\Windows\system\Fun.exeC:\Windows\system\Fun.exe4⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Adds Run key to start application
- Drops file in System32 directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
PID:1140 -
C:\Windows\SVIQ.EXEC:\Windows\SVIQ.EXE5⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
PID:4020
-
-
-
C:\Windows\system\Fun.exeC:\Windows\system\Fun.exe4⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Adds Run key to start application
- Drops file in System32 directory
- Drops file in Windows directory
- Suspicious use of SetWindowsHookEx
PID:4796 -
C:\Windows\SVIQ.EXEC:\Windows\SVIQ.EXE5⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:2040
-
-
-
C:\Windows\system\Fun.exeC:\Windows\system\Fun.exe4⤵PID:1264
-
C:\Windows\SVIQ.EXEC:\Windows\SVIQ.EXE5⤵PID:1324
-
-
-
C:\Windows\system\Fun.exeC:\Windows\system\Fun.exe4⤵PID:4072
-
C:\Windows\SVIQ.EXEC:\Windows\SVIQ.EXE5⤵PID:928
-
-
-
C:\Windows\system\Fun.exeC:\Windows\system\Fun.exe4⤵PID:1884
-
C:\Windows\SVIQ.EXEC:\Windows\SVIQ.EXE5⤵PID:3336
-
-
-
C:\Windows\system\Fun.exeC:\Windows\system\Fun.exe4⤵PID:2084
-
C:\Windows\SVIQ.EXEC:\Windows\SVIQ.EXE5⤵PID:1600
-
-
-
C:\Windows\system\Fun.exeC:\Windows\system\Fun.exe4⤵PID:3124
-
C:\Windows\SVIQ.EXEC:\Windows\SVIQ.EXE5⤵PID:228
-
-
-
C:\Windows\system\Fun.exeC:\Windows\system\Fun.exe4⤵PID:4528
-
C:\Windows\SVIQ.EXEC:\Windows\SVIQ.EXE5⤵PID:5096
-
-
-
C:\Windows\system\Fun.exeC:\Windows\system\Fun.exe4⤵PID:2028
-
C:\Windows\SVIQ.EXEC:\Windows\SVIQ.EXE5⤵PID:2732
-
-
-
C:\Windows\system\Fun.exeC:\Windows\system\Fun.exe4⤵PID:4360
-
C:\Windows\SVIQ.EXEC:\Windows\SVIQ.EXE5⤵PID:4072
-
-
-
C:\Windows\system\Fun.exeC:\Windows\system\Fun.exe4⤵PID:4564
-
C:\Windows\SVIQ.EXEC:\Windows\SVIQ.EXE5⤵PID:1360
-
-
-
C:\Windows\system\Fun.exeC:\Windows\system\Fun.exe4⤵PID:4956
-
C:\Windows\SVIQ.EXEC:\Windows\SVIQ.EXE5⤵PID:4664
-
-
-
C:\Windows\system\Fun.exeC:\Windows\system\Fun.exe4⤵PID:4792
-
C:\Windows\SVIQ.EXEC:\Windows\SVIQ.EXE5⤵PID:2928
-
-
-
C:\Windows\system\Fun.exeC:\Windows\system\Fun.exe4⤵PID:4160
-
C:\Windows\SVIQ.EXEC:\Windows\SVIQ.EXE5⤵PID:3104
-
-
-
C:\Windows\system\Fun.exeC:\Windows\system\Fun.exe4⤵PID:3032
-
C:\Windows\SVIQ.EXEC:\Windows\SVIQ.EXE5⤵PID:4944
-
-
-
C:\Windows\system\Fun.exeC:\Windows\system\Fun.exe4⤵PID:2284
-
C:\Windows\SVIQ.EXEC:\Windows\SVIQ.EXE5⤵PID:3216
-
-
-
C:\Windows\system\Fun.exeC:\Windows\system\Fun.exe4⤵PID:4512
-
C:\Windows\SVIQ.EXEC:\Windows\SVIQ.EXE5⤵PID:856
-
-
-
C:\Windows\system\Fun.exeC:\Windows\system\Fun.exe4⤵PID:2472
-
C:\Windows\SVIQ.EXEC:\Windows\SVIQ.EXE5⤵PID:3464
-
-
-
C:\Windows\system\Fun.exeC:\Windows\system\Fun.exe4⤵PID:1508
-
C:\Windows\SVIQ.EXEC:\Windows\SVIQ.EXE5⤵PID:3504
-
-
-
C:\Windows\system\Fun.exeC:\Windows\system\Fun.exe4⤵PID:4048
-
C:\Windows\SVIQ.EXEC:\Windows\SVIQ.EXE5⤵PID:3132
-
-
-
C:\Windows\system\Fun.exeC:\Windows\system\Fun.exe4⤵PID:1408
-
C:\Windows\SVIQ.EXEC:\Windows\SVIQ.EXE5⤵PID:3548
-
-
-
C:\Windows\system\Fun.exeC:\Windows\system\Fun.exe4⤵PID:4608
-
C:\Windows\SVIQ.EXEC:\Windows\SVIQ.EXE5⤵PID:4800
-
-
-
C:\Windows\system\Fun.exeC:\Windows\system\Fun.exe4⤵PID:3952
-
C:\Windows\SVIQ.EXEC:\Windows\SVIQ.EXE5⤵PID:3756
-
-
-
C:\Windows\system\Fun.exeC:\Windows\system\Fun.exe4⤵PID:4252
-
C:\Windows\SVIQ.EXEC:\Windows\SVIQ.EXE5⤵PID:3652
-
-
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3692
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3876
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:3972
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4040
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:688
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3872
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:1936
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca1⤵PID:4812
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:CortanaUI.AppX3bn25b6f886wmg6twh46972vprk9tnbf.mca1⤵PID:4668
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca1⤵PID:4564
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:2224
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:2604
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Create or Modify System Process
1Windows Service
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
3Disable or Modify Tools
3Modify Registry
7Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
172KB
MD56a35a90a94eaf2a1e0d641002957a000
SHA17378e55459bab60f79e7ac6d1b8e97d39879576c
SHA2564c93f4fe0877f3177f01465a876a24b38d311621de71f07795ea23a1d2f1de65
SHA5122c3fffc8532d2d42d55e981234e3f949ded2701896e38ea695bcd704f9fdbff7b5aaadfd8f937adffae1396193ef0b692c9fac0c23aad193733ecbac69fc69e8
-
Filesize
257B
MD54c20f6df2ab7a349d7ea4f3a6c4944ec
SHA143f5f2612daf287b92888bb77476ee46eecad65e
SHA25634e3da549be1b726e14a4168a934ea9aae90243dccc94e1f095ef2b2defb94a8
SHA512b5d06eda293a190a2361f51a47cc0c6c841aa27bcca9cb41eb8a34bd74f53954d8ed382878a20eace1c6bcf40d195367737fb716e8fb4f799365d6b9e0a44645
-
Filesize
41B
MD5e839977c0d22c9aa497b0b1d90d8a372
SHA1b5048e501399138796b38f3d3666e1a88c397e83
SHA256478db7f82fd7ef4860f7acd2f534ec303175500d7f4e1e36161d31c900d234e2
SHA5124c8ba5a26b6f738f8d25c32d019cee63e9a32d28e3aeb8fe31b965d7603c24a3539e469c8eb569747b47dadc9c43cdd1066ddb37ed8138bee5d0c74b5d0c275d
-
Filesize
100KB
MD51fbe318efc6372b4cbafd7489942324a
SHA1178adc9105c427b8a9c6da80777e1ebec8ea988a
SHA25619bb8e0f8a48e6b897a30b0b75380a5735051f023812d58b17160313403aa8d6
SHA5128e633be3f0381625fbc7189f718e017cf6dc553b0772c96018992238a360c766facf7181248e89eb13ccfd80dff37d394a4c65c8442fe671c25b053c1257ea6e