Analysis
-
max time kernel
24s -
max time network
154s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
24-05-2024 06:16
Static task
static1
Behavioral task
behavioral1
Sample
4faa3a9109863c4bf060666ebd439880_NeikiAnalytics.exe
Resource
win7-20240221-en
General
-
Target
4faa3a9109863c4bf060666ebd439880_NeikiAnalytics.exe
-
Size
180KB
-
MD5
4faa3a9109863c4bf060666ebd439880
-
SHA1
41d56c0ba86abbf7b95d778245f0ee684a116d68
-
SHA256
a9f5e358261965ae07810304bc9be7c6ad8b4b52b497f832b53cd6ed4c078bc5
-
SHA512
a24c13dc0b0bdb16590ad0ee13b60e2e03a3386dc31245968bc969153e36d525d4811706a5578706a5fadd947b3d18f0c6e5860a25507953a8a71417cb17eaa6
-
SSDEEP
3072:GJ/pqKJlAX6JlS1CSDfIBbEPEYcu1VX11MVxgZ0TI:i64mABbEPau1VXsKWTI
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
http://www.klkjwre9fqwieluoi.info/
http://kukutrustnet777888.info/
Signatures
-
Modifies WinLogon for persistence 2 TTPs 4 IoCs
Processes:
Fun.exeSVIQ.EXEdc.exe4faa3a9109863c4bf060666ebd439880_NeikiAnalytics.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\shell = "Explorer.exe C:\\Windows\\system32\\WinSit.exe" Fun.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\shell = "Explorer.exe C:\\Windows\\system32\\WinSit.exe" SVIQ.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\shell = "Explorer.exe C:\\Windows\\system32\\WinSit.exe" dc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\shell = "Explorer.exe C:\\Windows\\system32\\WinSit.exe" 4faa3a9109863c4bf060666ebd439880_NeikiAnalytics.exe -
Modifies firewall policy service 2 TTPs 6 IoCs
Processes:
4faa3a9109863c4bf060666ebd439880_NeikiAnalytics.exeSVIQ.EXEdescription ioc process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" 4faa3a9109863c4bf060666ebd439880_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" SVIQ.EXE Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" SVIQ.EXE Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" SVIQ.EXE Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" 4faa3a9109863c4bf060666ebd439880_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" 4faa3a9109863c4bf060666ebd439880_NeikiAnalytics.exe -
Processes:
4faa3a9109863c4bf060666ebd439880_NeikiAnalytics.exeSVIQ.EXEdescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 4faa3a9109863c4bf060666ebd439880_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" SVIQ.EXE -
Processes:
SVIQ.EXE4faa3a9109863c4bf060666ebd439880_NeikiAnalytics.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" SVIQ.EXE Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" SVIQ.EXE Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" SVIQ.EXE Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" 4faa3a9109863c4bf060666ebd439880_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" 4faa3a9109863c4bf060666ebd439880_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" 4faa3a9109863c4bf060666ebd439880_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" SVIQ.EXE Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" SVIQ.EXE Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" 4faa3a9109863c4bf060666ebd439880_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" 4faa3a9109863c4bf060666ebd439880_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" 4faa3a9109863c4bf060666ebd439880_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" SVIQ.EXE -
Executes dropped EXE 3 IoCs
Processes:
Fun.exeSVIQ.EXEdc.exepid process 2360 Fun.exe 2800 SVIQ.EXE 2696 dc.exe -
Loads dropped DLL 2 IoCs
Processes:
4faa3a9109863c4bf060666ebd439880_NeikiAnalytics.exepid process 1692 4faa3a9109863c4bf060666ebd439880_NeikiAnalytics.exe 1692 4faa3a9109863c4bf060666ebd439880_NeikiAnalytics.exe -
Processes:
resource yara_rule behavioral1/memory/1692-2-0x00000000025B0000-0x000000000363E000-memory.dmp upx behavioral1/memory/1692-24-0x00000000025B0000-0x000000000363E000-memory.dmp upx behavioral1/memory/1692-16-0x00000000025B0000-0x000000000363E000-memory.dmp upx behavioral1/memory/1692-27-0x00000000025B0000-0x000000000363E000-memory.dmp upx behavioral1/memory/1692-26-0x00000000025B0000-0x000000000363E000-memory.dmp upx behavioral1/memory/1692-28-0x00000000025B0000-0x000000000363E000-memory.dmp upx behavioral1/memory/1692-25-0x00000000025B0000-0x000000000363E000-memory.dmp upx behavioral1/memory/1692-23-0x00000000025B0000-0x000000000363E000-memory.dmp upx behavioral1/memory/1692-22-0x00000000025B0000-0x000000000363E000-memory.dmp upx behavioral1/memory/1692-42-0x00000000025B0000-0x000000000363E000-memory.dmp upx behavioral1/memory/1692-41-0x00000000025B0000-0x000000000363E000-memory.dmp upx behavioral1/memory/1692-106-0x00000000025B0000-0x000000000363E000-memory.dmp upx behavioral1/memory/1692-128-0x00000000025B0000-0x000000000363E000-memory.dmp upx behavioral1/memory/1692-129-0x00000000025B0000-0x000000000363E000-memory.dmp upx behavioral1/memory/1692-131-0x00000000025B0000-0x000000000363E000-memory.dmp upx behavioral1/memory/1692-132-0x00000000025B0000-0x000000000363E000-memory.dmp upx behavioral1/memory/1692-134-0x00000000025B0000-0x000000000363E000-memory.dmp upx behavioral1/memory/1692-142-0x00000000025B0000-0x000000000363E000-memory.dmp upx behavioral1/memory/1692-135-0x00000000025B0000-0x000000000363E000-memory.dmp upx behavioral1/memory/2800-159-0x00000000036E0000-0x000000000476E000-memory.dmp upx behavioral1/memory/2800-172-0x00000000036E0000-0x000000000476E000-memory.dmp upx behavioral1/memory/2800-171-0x00000000036E0000-0x000000000476E000-memory.dmp upx behavioral1/memory/2800-170-0x00000000036E0000-0x000000000476E000-memory.dmp upx behavioral1/memory/2800-158-0x00000000036E0000-0x000000000476E000-memory.dmp upx behavioral1/memory/2800-156-0x00000000036E0000-0x000000000476E000-memory.dmp upx behavioral1/memory/2800-308-0x00000000036E0000-0x000000000476E000-memory.dmp upx -
Processes:
4faa3a9109863c4bf060666ebd439880_NeikiAnalytics.exeSVIQ.EXEdescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" 4faa3a9109863c4bf060666ebd439880_NeikiAnalytics.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc 4faa3a9109863c4bf060666ebd439880_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" SVIQ.EXE Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" SVIQ.EXE Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" SVIQ.EXE Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" 4faa3a9109863c4bf060666ebd439880_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" 4faa3a9109863c4bf060666ebd439880_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" 4faa3a9109863c4bf060666ebd439880_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" SVIQ.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc SVIQ.EXE Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" 4faa3a9109863c4bf060666ebd439880_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" 4faa3a9109863c4bf060666ebd439880_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" SVIQ.EXE Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" SVIQ.EXE -
Adds Run key to start application 2 TTPs 12 IoCs
Processes:
dc.exeFun.exeSVIQ.EXE4faa3a9109863c4bf060666ebd439880_NeikiAnalytics.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-330940541-141609230-1670313778-1000\Software\Microsoft\Windows\CurrentVersion\Run\Fun = "C:\\Windows\\system\\Fun.exe" dc.exe Set value (str) \REGISTRY\USER\S-1-5-21-330940541-141609230-1670313778-1000\Software\Microsoft\Windows\CurrentVersion\Run\Fun = "C:\\Windows\\system\\Fun.exe" Fun.exe Set value (str) \REGISTRY\USER\S-1-5-21-330940541-141609230-1670313778-1000\Software\Microsoft\Windows\CurrentVersion\Run\Fun = "C:\\Windows\\system\\Fun.exe" SVIQ.EXE Set value (str) \REGISTRY\USER\S-1-5-21-330940541-141609230-1670313778-1000\Software\Microsoft\Windows\CurrentVersion\Run\dc = "C:\\Windows\\dc.exe" SVIQ.EXE Set value (str) \REGISTRY\USER\S-1-5-21-330940541-141609230-1670313778-1000\Software\Microsoft\Windows\CurrentVersion\Run\dc2k5 = "C:\\Windows\\SVIQ.EXE" SVIQ.EXE Set value (str) \REGISTRY\USER\S-1-5-21-330940541-141609230-1670313778-1000\Software\Microsoft\Windows\CurrentVersion\Run\dc2k5 = "C:\\Windows\\SVIQ.EXE" dc.exe Set value (str) \REGISTRY\USER\S-1-5-21-330940541-141609230-1670313778-1000\Software\Microsoft\Windows\CurrentVersion\Run\Fun = "C:\\Windows\\system\\Fun.exe" 4faa3a9109863c4bf060666ebd439880_NeikiAnalytics.exe Set value (str) \REGISTRY\USER\S-1-5-21-330940541-141609230-1670313778-1000\Software\Microsoft\Windows\CurrentVersion\Run\dc = "C:\\Windows\\dc.exe" 4faa3a9109863c4bf060666ebd439880_NeikiAnalytics.exe Set value (str) \REGISTRY\USER\S-1-5-21-330940541-141609230-1670313778-1000\Software\Microsoft\Windows\CurrentVersion\Run\dc = "C:\\Windows\\dc.exe" dc.exe Set value (str) \REGISTRY\USER\S-1-5-21-330940541-141609230-1670313778-1000\Software\Microsoft\Windows\CurrentVersion\Run\dc = "C:\\Windows\\dc.exe" Fun.exe Set value (str) \REGISTRY\USER\S-1-5-21-330940541-141609230-1670313778-1000\Software\Microsoft\Windows\CurrentVersion\Run\dc2k5 = "C:\\Windows\\SVIQ.EXE" 4faa3a9109863c4bf060666ebd439880_NeikiAnalytics.exe Set value (str) \REGISTRY\USER\S-1-5-21-330940541-141609230-1670313778-1000\Software\Microsoft\Windows\CurrentVersion\Run\dc2k5 = "C:\\Windows\\SVIQ.EXE" Fun.exe -
Processes:
4faa3a9109863c4bf060666ebd439880_NeikiAnalytics.exeSVIQ.EXEdescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 4faa3a9109863c4bf060666ebd439880_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" SVIQ.EXE -
Enumerates connected drives 3 TTPs 4 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
4faa3a9109863c4bf060666ebd439880_NeikiAnalytics.exedescription ioc process File opened (read-only) \??\I: 4faa3a9109863c4bf060666ebd439880_NeikiAnalytics.exe File opened (read-only) \??\E: 4faa3a9109863c4bf060666ebd439880_NeikiAnalytics.exe File opened (read-only) \??\G: 4faa3a9109863c4bf060666ebd439880_NeikiAnalytics.exe File opened (read-only) \??\H: 4faa3a9109863c4bf060666ebd439880_NeikiAnalytics.exe -
Drops file in System32 directory 10 IoCs
Processes:
4faa3a9109863c4bf060666ebd439880_NeikiAnalytics.exeSVIQ.EXEdc.exeFun.exedescription ioc process File created C:\Windows\SysWOW64\WinSit.exe 4faa3a9109863c4bf060666ebd439880_NeikiAnalytics.exe File opened for modification C:\Windows\SysWOW64\WinSit.exe 4faa3a9109863c4bf060666ebd439880_NeikiAnalytics.exe File opened for modification C:\Windows\SysWOW64\WinSit.exe SVIQ.EXE File opened for modification C:\Windows\SysWOW64\config\Win.exe SVIQ.EXE File opened for modification C:\Windows\SysWOW64\WinSit.exe dc.exe File opened for modification C:\Windows\SysWOW64\config\Win.exe dc.exe File created C:\Windows\SysWOW64\config\Win.exe 4faa3a9109863c4bf060666ebd439880_NeikiAnalytics.exe File opened for modification C:\Windows\SysWOW64\config\Win.exe 4faa3a9109863c4bf060666ebd439880_NeikiAnalytics.exe File opened for modification C:\Windows\SysWOW64\WinSit.exe Fun.exe File opened for modification C:\Windows\SysWOW64\config\Win.exe Fun.exe -
Drops file in Windows directory 35 IoCs
Processes:
Fun.exeSVIQ.EXE4faa3a9109863c4bf060666ebd439880_NeikiAnalytics.exedc.exedescription ioc process File opened for modification C:\Windows\system\Fun.exe Fun.exe File created C:\Windows\SVIQ.EXE SVIQ.EXE File opened for modification C:\Windows\Help\Other.exe SVIQ.EXE File opened for modification C:\Windows\SYSTEM.INI 4faa3a9109863c4bf060666ebd439880_NeikiAnalytics.exe File opened for modification C:\Windows\wininit.ini 4faa3a9109863c4bf060666ebd439880_NeikiAnalytics.exe File created C:\Windows\system\Fun.exe 4faa3a9109863c4bf060666ebd439880_NeikiAnalytics.exe File created C:\Windows\SVIQ.EXE 4faa3a9109863c4bf060666ebd439880_NeikiAnalytics.exe File created C:\Windows\inf\Other.exe 4faa3a9109863c4bf060666ebd439880_NeikiAnalytics.exe File opened for modification C:\Windows\Help\Other.exe 4faa3a9109863c4bf060666ebd439880_NeikiAnalytics.exe File opened for modification C:\Windows\dc.exe SVIQ.EXE File opened for modification C:\Windows\dc.exe dc.exe File opened for modification C:\Windows\SVIQ.EXE Fun.exe File opened for modification C:\Windows\Help\Other.exe Fun.exe File created C:\Windows\system\Fun.exe dc.exe File opened for modification C:\Windows\inf\Other.exe dc.exe File opened for modification C:\Windows\dc.exe Fun.exe File opened for modification C:\Windows\inf\Other.exe SVIQ.EXE File opened for modification C:\Windows\wininit.ini Fun.exe File created C:\Windows\SVIQ.EXE dc.exe File opened for modification C:\Windows\Help\Other.exe dc.exe File opened for modification C:\Windows\wininit.ini dc.exe File opened for modification C:\Windows\dc.exe 4faa3a9109863c4bf060666ebd439880_NeikiAnalytics.exe File opened for modification C:\Windows\inf\Other.exe Fun.exe File created C:\Windows\system\Fun.exe SVIQ.EXE File opened for modification C:\Windows\system\Fun.exe SVIQ.EXE File opened for modification C:\Windows\system\Fun.exe dc.exe File opened for modification C:\Windows\system\Fun.exe 4faa3a9109863c4bf060666ebd439880_NeikiAnalytics.exe File created C:\Windows\system\Fun.exe Fun.exe File opened for modification C:\Windows\inf\Other.exe 4faa3a9109863c4bf060666ebd439880_NeikiAnalytics.exe File created C:\Windows\Help\Other.exe 4faa3a9109863c4bf060666ebd439880_NeikiAnalytics.exe File opened for modification C:\Windows\wininit.ini SVIQ.EXE File created C:\Windows\dc.exe dc.exe File opened for modification C:\Windows\SVIQ.exe SVIQ.EXE File created C:\Windows\dc.exe 4faa3a9109863c4bf060666ebd439880_NeikiAnalytics.exe File opened for modification C:\Windows\SVIQ.EXE 4faa3a9109863c4bf060666ebd439880_NeikiAnalytics.exe -
Suspicious behavior: EnumeratesProcesses 14 IoCs
Processes:
4faa3a9109863c4bf060666ebd439880_NeikiAnalytics.exeFun.exeSVIQ.EXEdc.exepid process 1692 4faa3a9109863c4bf060666ebd439880_NeikiAnalytics.exe 1692 4faa3a9109863c4bf060666ebd439880_NeikiAnalytics.exe 1692 4faa3a9109863c4bf060666ebd439880_NeikiAnalytics.exe 2360 Fun.exe 2800 SVIQ.EXE 2696 dc.exe 2800 SVIQ.EXE 2696 dc.exe 2360 Fun.exe 1692 4faa3a9109863c4bf060666ebd439880_NeikiAnalytics.exe 2800 SVIQ.EXE 2696 dc.exe 2800 SVIQ.EXE 2800 SVIQ.EXE -
Suspicious use of AdjustPrivilegeToken 22 IoCs
Processes:
4faa3a9109863c4bf060666ebd439880_NeikiAnalytics.exeSVIQ.EXEdescription pid process Token: SeDebugPrivilege 1692 4faa3a9109863c4bf060666ebd439880_NeikiAnalytics.exe Token: SeDebugPrivilege 1692 4faa3a9109863c4bf060666ebd439880_NeikiAnalytics.exe Token: SeDebugPrivilege 1692 4faa3a9109863c4bf060666ebd439880_NeikiAnalytics.exe Token: SeDebugPrivilege 1692 4faa3a9109863c4bf060666ebd439880_NeikiAnalytics.exe Token: SeDebugPrivilege 1692 4faa3a9109863c4bf060666ebd439880_NeikiAnalytics.exe Token: SeDebugPrivilege 1692 4faa3a9109863c4bf060666ebd439880_NeikiAnalytics.exe Token: SeDebugPrivilege 1692 4faa3a9109863c4bf060666ebd439880_NeikiAnalytics.exe Token: SeDebugPrivilege 1692 4faa3a9109863c4bf060666ebd439880_NeikiAnalytics.exe Token: SeDebugPrivilege 1692 4faa3a9109863c4bf060666ebd439880_NeikiAnalytics.exe Token: SeDebugPrivilege 1692 4faa3a9109863c4bf060666ebd439880_NeikiAnalytics.exe Token: SeDebugPrivilege 1692 4faa3a9109863c4bf060666ebd439880_NeikiAnalytics.exe Token: SeDebugPrivilege 1692 4faa3a9109863c4bf060666ebd439880_NeikiAnalytics.exe Token: SeDebugPrivilege 1692 4faa3a9109863c4bf060666ebd439880_NeikiAnalytics.exe Token: SeDebugPrivilege 1692 4faa3a9109863c4bf060666ebd439880_NeikiAnalytics.exe Token: SeDebugPrivilege 1692 4faa3a9109863c4bf060666ebd439880_NeikiAnalytics.exe Token: SeDebugPrivilege 1692 4faa3a9109863c4bf060666ebd439880_NeikiAnalytics.exe Token: SeDebugPrivilege 1692 4faa3a9109863c4bf060666ebd439880_NeikiAnalytics.exe Token: SeDebugPrivilege 1692 4faa3a9109863c4bf060666ebd439880_NeikiAnalytics.exe Token: SeDebugPrivilege 1692 4faa3a9109863c4bf060666ebd439880_NeikiAnalytics.exe Token: SeDebugPrivilege 1692 4faa3a9109863c4bf060666ebd439880_NeikiAnalytics.exe Token: SeDebugPrivilege 2800 SVIQ.EXE Token: SeDebugPrivilege 2800 SVIQ.EXE -
Suspicious use of SetWindowsHookEx 8 IoCs
Processes:
4faa3a9109863c4bf060666ebd439880_NeikiAnalytics.exeFun.exeSVIQ.EXEdc.exepid process 1692 4faa3a9109863c4bf060666ebd439880_NeikiAnalytics.exe 1692 4faa3a9109863c4bf060666ebd439880_NeikiAnalytics.exe 2360 Fun.exe 2360 Fun.exe 2800 SVIQ.EXE 2800 SVIQ.EXE 2696 dc.exe 2696 dc.exe -
Suspicious use of WriteProcessMemory 23 IoCs
Processes:
4faa3a9109863c4bf060666ebd439880_NeikiAnalytics.exeFun.exeSVIQ.EXEdescription pid process target process PID 1692 wrote to memory of 1256 1692 4faa3a9109863c4bf060666ebd439880_NeikiAnalytics.exe taskhost.exe PID 1692 wrote to memory of 1348 1692 4faa3a9109863c4bf060666ebd439880_NeikiAnalytics.exe Dwm.exe PID 1692 wrote to memory of 1408 1692 4faa3a9109863c4bf060666ebd439880_NeikiAnalytics.exe Explorer.EXE PID 1692 wrote to memory of 1120 1692 4faa3a9109863c4bf060666ebd439880_NeikiAnalytics.exe DllHost.exe PID 1692 wrote to memory of 2360 1692 4faa3a9109863c4bf060666ebd439880_NeikiAnalytics.exe Fun.exe PID 1692 wrote to memory of 2360 1692 4faa3a9109863c4bf060666ebd439880_NeikiAnalytics.exe Fun.exe PID 1692 wrote to memory of 2360 1692 4faa3a9109863c4bf060666ebd439880_NeikiAnalytics.exe Fun.exe PID 1692 wrote to memory of 2360 1692 4faa3a9109863c4bf060666ebd439880_NeikiAnalytics.exe Fun.exe PID 2360 wrote to memory of 2800 2360 Fun.exe SVIQ.EXE PID 2360 wrote to memory of 2800 2360 Fun.exe SVIQ.EXE PID 2360 wrote to memory of 2800 2360 Fun.exe SVIQ.EXE PID 2360 wrote to memory of 2800 2360 Fun.exe SVIQ.EXE PID 1692 wrote to memory of 2696 1692 4faa3a9109863c4bf060666ebd439880_NeikiAnalytics.exe dc.exe PID 1692 wrote to memory of 2696 1692 4faa3a9109863c4bf060666ebd439880_NeikiAnalytics.exe dc.exe PID 1692 wrote to memory of 2696 1692 4faa3a9109863c4bf060666ebd439880_NeikiAnalytics.exe dc.exe PID 1692 wrote to memory of 2696 1692 4faa3a9109863c4bf060666ebd439880_NeikiAnalytics.exe dc.exe PID 2800 wrote to memory of 1256 2800 SVIQ.EXE taskhost.exe PID 2800 wrote to memory of 1348 2800 SVIQ.EXE Dwm.exe PID 2800 wrote to memory of 1408 2800 SVIQ.EXE Explorer.EXE PID 2800 wrote to memory of 2696 2800 SVIQ.EXE dc.exe PID 2800 wrote to memory of 2696 2800 SVIQ.EXE dc.exe PID 2800 wrote to memory of 2156 2800 SVIQ.EXE DllHost.exe PID 2800 wrote to memory of 2320 2800 SVIQ.EXE DllHost.exe -
System policy modification 1 TTPs 2 IoCs
Processes:
4faa3a9109863c4bf060666ebd439880_NeikiAnalytics.exeSVIQ.EXEdescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 4faa3a9109863c4bf060666ebd439880_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" SVIQ.EXE
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1256
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1348
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1408
-
C:\Users\Admin\AppData\Local\Temp\4faa3a9109863c4bf060666ebd439880_NeikiAnalytics.exe"C:\Users\Admin\AppData\Local\Temp\4faa3a9109863c4bf060666ebd439880_NeikiAnalytics.exe"2⤵
- Modifies WinLogon for persistence
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Loads dropped DLL
- Windows security modification
- Adds Run key to start application
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in System32 directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1692 -
C:\Windows\system\Fun.exeC:\Windows\system\Fun.exe3⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Adds Run key to start application
- Drops file in System32 directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2360 -
C:\Windows\SVIQ.EXEC:\Windows\SVIQ.EXE4⤵
- Modifies WinLogon for persistence
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in System32 directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2800 -
C:\Windows\system\Fun.exeC:\Windows\system\Fun.exe5⤵PID:980
-
-
C:\Windows\system\Fun.exeC:\Windows\system\Fun.exe5⤵PID:1240
-
C:\Windows\SVIQ.EXEC:\Windows\SVIQ.EXE6⤵PID:2452
-
-
-
C:\Windows\system\Fun.exeC:\Windows\system\Fun.exe5⤵PID:572
-
C:\Windows\SVIQ.EXEC:\Windows\SVIQ.EXE6⤵PID:2660
-
-
-
C:\Windows\system\Fun.exeC:\Windows\system\Fun.exe5⤵PID:2328
-
C:\Windows\SVIQ.EXEC:\Windows\SVIQ.EXE6⤵PID:864
-
-
-
C:\Windows\system\Fun.exeC:\Windows\system\Fun.exe5⤵PID:2044
-
C:\Windows\SVIQ.EXEC:\Windows\SVIQ.EXE6⤵PID:2600
-
-
-
C:\Windows\system\Fun.exeC:\Windows\system\Fun.exe5⤵PID:2300
-
C:\Windows\SVIQ.EXEC:\Windows\SVIQ.EXE6⤵PID:780
-
-
-
C:\Windows\system\Fun.exeC:\Windows\system\Fun.exe5⤵PID:1364
-
C:\Windows\SVIQ.EXEC:\Windows\SVIQ.EXE6⤵PID:2328
-
-
-
C:\Windows\system\Fun.exeC:\Windows\system\Fun.exe5⤵PID:2224
-
C:\Windows\SVIQ.EXEC:\Windows\SVIQ.EXE6⤵PID:468
-
-
-
C:\Windows\system\Fun.exeC:\Windows\system\Fun.exe5⤵PID:2536
-
C:\Windows\SVIQ.EXEC:\Windows\SVIQ.EXE6⤵PID:1112
-
-
-
C:\Windows\system\Fun.exeC:\Windows\system\Fun.exe5⤵PID:1588
-
C:\Windows\SVIQ.EXEC:\Windows\SVIQ.EXE6⤵PID:2856
-
-
-
C:\Windows\system\Fun.exeC:\Windows\system\Fun.exe5⤵PID:2548
-
C:\Windows\SVIQ.EXEC:\Windows\SVIQ.EXE6⤵PID:1192
-
-
-
C:\Windows\system\Fun.exeC:\Windows\system\Fun.exe5⤵PID:1316
-
C:\Windows\SVIQ.EXEC:\Windows\SVIQ.EXE6⤵PID:2072
-
-
-
C:\Windows\system\Fun.exeC:\Windows\system\Fun.exe5⤵PID:2108
-
C:\Windows\SVIQ.EXEC:\Windows\SVIQ.EXE6⤵PID:1556
-
-
-
C:\Windows\system\Fun.exeC:\Windows\system\Fun.exe5⤵PID:2452
-
C:\Windows\SVIQ.EXEC:\Windows\SVIQ.EXE6⤵PID:1284
-
-
-
C:\Windows\system\Fun.exeC:\Windows\system\Fun.exe5⤵PID:1720
-
C:\Windows\SVIQ.EXEC:\Windows\SVIQ.EXE6⤵PID:2960
-
-
-
C:\Windows\system\Fun.exeC:\Windows\system\Fun.exe5⤵PID:460
-
C:\Windows\SVIQ.EXEC:\Windows\SVIQ.EXE6⤵PID:2732
-
-
-
C:\Windows\system\Fun.exeC:\Windows\system\Fun.exe5⤵PID:2716
-
C:\Windows\SVIQ.EXEC:\Windows\SVIQ.EXE6⤵PID:1704
-
-
-
C:\Windows\system\Fun.exeC:\Windows\system\Fun.exe5⤵PID:2560
-
C:\Windows\SVIQ.EXEC:\Windows\SVIQ.EXE6⤵PID:2812
-
-
-
C:\Windows\system\Fun.exeC:\Windows\system\Fun.exe5⤵PID:1720
-
C:\Windows\SVIQ.EXEC:\Windows\SVIQ.EXE6⤵PID:2524
-
-
-
C:\Windows\system\Fun.exeC:\Windows\system\Fun.exe5⤵PID:1716
-
C:\Windows\SVIQ.EXEC:\Windows\SVIQ.EXE6⤵PID:960
-
-
-
C:\Windows\system\Fun.exeC:\Windows\system\Fun.exe5⤵PID:2084
-
C:\Windows\SVIQ.EXEC:\Windows\SVIQ.EXE6⤵PID:2468
-
-
-
C:\Windows\system\Fun.exeC:\Windows\system\Fun.exe5⤵PID:2308
-
C:\Windows\SVIQ.EXEC:\Windows\SVIQ.EXE6⤵PID:2296
-
-
-
C:\Windows\system\Fun.exeC:\Windows\system\Fun.exe5⤵PID:1576
-
C:\Windows\SVIQ.EXEC:\Windows\SVIQ.EXE6⤵PID:2568
-
-
-
C:\Windows\system\Fun.exeC:\Windows\system\Fun.exe5⤵PID:1692
-
C:\Windows\SVIQ.EXEC:\Windows\SVIQ.EXE6⤵PID:1912
-
-
-
-
-
C:\Windows\dc.exeC:\Windows\dc.exe3⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Adds Run key to start application
- Drops file in System32 directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
PID:2696 -
C:\Windows\system\Fun.exeC:\Windows\system\Fun.exe4⤵PID:2976
-
C:\Windows\SVIQ.EXEC:\Windows\SVIQ.EXE5⤵PID:2716
-
-
-
C:\Windows\system\Fun.exeC:\Windows\system\Fun.exe4⤵PID:1604
-
C:\Windows\SVIQ.EXEC:\Windows\SVIQ.EXE5⤵PID:2548
-
-
-
C:\Windows\system\Fun.exeC:\Windows\system\Fun.exe4⤵PID:984
-
C:\Windows\SVIQ.EXEC:\Windows\SVIQ.EXE5⤵PID:2600
-
-
-
C:\Windows\system\Fun.exeC:\Windows\system\Fun.exe4⤵PID:1588
-
C:\Windows\SVIQ.EXEC:\Windows\SVIQ.EXE5⤵PID:1236
-
-
-
C:\Windows\system\Fun.exeC:\Windows\system\Fun.exe4⤵PID:1164
-
C:\Windows\SVIQ.EXEC:\Windows\SVIQ.EXE5⤵PID:2692
-
-
-
C:\Windows\system\Fun.exeC:\Windows\system\Fun.exe4⤵PID:3056
-
C:\Windows\SVIQ.EXEC:\Windows\SVIQ.EXE5⤵PID:2124
-
-
-
C:\Windows\system\Fun.exeC:\Windows\system\Fun.exe4⤵PID:956
-
C:\Windows\SVIQ.EXEC:\Windows\SVIQ.EXE5⤵PID:1608
-
-
-
C:\Windows\system\Fun.exeC:\Windows\system\Fun.exe4⤵PID:2384
-
C:\Windows\SVIQ.EXEC:\Windows\SVIQ.EXE5⤵PID:2312
-
-
-
C:\Windows\system\Fun.exeC:\Windows\system\Fun.exe4⤵PID:1892
-
C:\Windows\SVIQ.EXEC:\Windows\SVIQ.EXE5⤵PID:1548
-
-
-
C:\Windows\system\Fun.exeC:\Windows\system\Fun.exe4⤵PID:880
-
C:\Windows\SVIQ.EXEC:\Windows\SVIQ.EXE5⤵PID:1616
-
-
-
C:\Windows\system\Fun.exeC:\Windows\system\Fun.exe4⤵PID:1704
-
C:\Windows\SVIQ.EXEC:\Windows\SVIQ.EXE5⤵PID:2444
-
-
-
C:\Windows\system\Fun.exeC:\Windows\system\Fun.exe4⤵PID:1328
-
C:\Windows\SVIQ.EXEC:\Windows\SVIQ.EXE5⤵PID:2480
-
-
-
C:\Windows\system\Fun.exeC:\Windows\system\Fun.exe4⤵PID:1740
-
C:\Windows\SVIQ.EXEC:\Windows\SVIQ.EXE5⤵PID:3016
-
-
-
C:\Windows\system\Fun.exeC:\Windows\system\Fun.exe4⤵PID:1936
-
C:\Windows\SVIQ.EXEC:\Windows\SVIQ.EXE5⤵PID:2716
-
-
-
C:\Windows\system\Fun.exeC:\Windows\system\Fun.exe4⤵PID:2504
-
C:\Windows\SVIQ.EXEC:\Windows\SVIQ.EXE5⤵PID:1388
-
-
-
C:\Windows\system\Fun.exeC:\Windows\system\Fun.exe4⤵PID:2692
-
C:\Windows\SVIQ.EXEC:\Windows\SVIQ.EXE5⤵PID:1088
-
-
-
C:\Windows\system\Fun.exeC:\Windows\system\Fun.exe4⤵PID:2392
-
C:\Windows\SVIQ.EXEC:\Windows\SVIQ.EXE5⤵PID:2340
-
-
-
C:\Windows\system\Fun.exeC:\Windows\system\Fun.exe4⤵PID:1556
-
C:\Windows\SVIQ.EXEC:\Windows\SVIQ.EXE5⤵PID:2128
-
-
-
C:\Windows\system\Fun.exeC:\Windows\system\Fun.exe4⤵PID:2860
-
C:\Windows\SVIQ.EXEC:\Windows\SVIQ.EXE5⤵PID:2668
-
-
-
C:\Windows\system\Fun.exeC:\Windows\system\Fun.exe4⤵PID:1600
-
C:\Windows\SVIQ.EXEC:\Windows\SVIQ.EXE5⤵PID:2744
-
-
-
C:\Windows\system\Fun.exeC:\Windows\system\Fun.exe4⤵PID:2144
-
C:\Windows\SVIQ.EXEC:\Windows\SVIQ.EXE5⤵PID:1624
-
-
-
C:\Windows\system\Fun.exeC:\Windows\system\Fun.exe4⤵PID:2840
-
C:\Windows\SVIQ.EXEC:\Windows\SVIQ.EXE5⤵PID:2008
-
-
-
C:\Windows\system\Fun.exeC:\Windows\system\Fun.exe4⤵PID:1688
-
C:\Windows\SVIQ.EXEC:\Windows\SVIQ.EXE5⤵PID:2632
-
-
-
C:\Windows\system\Fun.exeC:\Windows\system\Fun.exe4⤵PID:804
-
C:\Windows\SVIQ.EXEC:\Windows\SVIQ.EXE5⤵PID:2616
-
-
-
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:1120
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{F9717507-6651-4EDB-BFF7-AE615179BCCF}1⤵PID:2156
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:2320
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Create or Modify System Process
1Windows Service
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
3Disable or Modify Tools
3Modify Registry
7Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
180KB
MD54faa3a9109863c4bf060666ebd439880
SHA141d56c0ba86abbf7b95d778245f0ee684a116d68
SHA256a9f5e358261965ae07810304bc9be7c6ad8b4b52b497f832b53cd6ed4c078bc5
SHA512a24c13dc0b0bdb16590ad0ee13b60e2e03a3386dc31245968bc969153e36d525d4811706a5578706a5fadd947b3d18f0c6e5860a25507953a8a71417cb17eaa6
-
Filesize
257B
MD5bf68b1c2b0376fc11dbf39508a7df141
SHA1a45dbc05600ec795072fcfa52a54a11bd1fbc20c
SHA2569990a911933b9ba72cc2d574b4cedfa2cc6212c67dda6495598b9e3882d959fc
SHA5124520914ea7943db744ed93523ddb6eff25008f4cc4524c02b4288ff36f339c823151d5f386d0fa9f6627044e6b5afec2339fcdde43a6279902b8f3720240c032
-
Filesize
41B
MD5e839977c0d22c9aa497b0b1d90d8a372
SHA1b5048e501399138796b38f3d3666e1a88c397e83
SHA256478db7f82fd7ef4860f7acd2f534ec303175500d7f4e1e36161d31c900d234e2
SHA5124c8ba5a26b6f738f8d25c32d019cee63e9a32d28e3aeb8fe31b965d7603c24a3539e469c8eb569747b47dadc9c43cdd1066ddb37ed8138bee5d0c74b5d0c275d
-
Filesize
100KB
MD50e7c8c26adbd2f4c2ad576e887e7f2da
SHA1cdc9e3d50de203f13e185f73c28e547617222fe9
SHA256e592776ce0e8f6fad749b66dc7c6321419a1ec75134218b1ff159e90baa93572
SHA512b00599b7cac581eedc21de2d80b43f74277cf70a481479ac15f712161d381ed4b32e9fe227d0570f7c3d1b7118a52ca640d5a1e14556d62de9d143e6e402cbfa