Analysis
-
max time kernel
149s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240611-en -
resource tags
arch:x64arch:x86image:win7-20240611-enlocale:en-usos:windows7-x64system -
submitted
16-06-2024 23:24
Behavioral task
behavioral1
Sample
1c5e1d99914b1ab4ee2ab0cb2f797180_NeikiAnalytics.exe
Resource
win7-20240611-en
Behavioral task
behavioral2
Sample
1c5e1d99914b1ab4ee2ab0cb2f797180_NeikiAnalytics.exe
Resource
win10v2004-20240508-en
General
-
Target
1c5e1d99914b1ab4ee2ab0cb2f797180_NeikiAnalytics.exe
-
Size
70KB
-
MD5
1c5e1d99914b1ab4ee2ab0cb2f797180
-
SHA1
a198fbb7f17c66573282dfad0b9f6806afe5879e
-
SHA256
2c12a87761f5477679ddfe8440b5bd0170919f5b3b0ed5bc8f89fde58609abd8
-
SHA512
cacd476abcd12e02ee768457c4280c8dbdb89a2a230c5b2306df46fa6146e86d74c9cb3ff1f6c608806210dc6ba6abc676e480d39dbb424447730966632f48d6
-
SSDEEP
1536:/clu3E0ty5RM6EUJZWxZB2w+iQkz927b3zGXyneTr:iu3NURAUSxZcw+iB9O6CeT
Malware Config
Extracted
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
Signatures
-
Dharma
Dharma is a ransomware that uses security software installation to hide malicious activities.
-
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Renames multiple (317) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Drops startup file 5 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\1c5e1d99914b1ab4ee2ab0cb2f797180_NeikiAnalytics.exe 1c5e1d99914b1ab4ee2ab0cb2f797180_NeikiAnalytics.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini 1c5e1d99914b1ab4ee2ab0cb2f797180_NeikiAnalytics.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini.id-92B958F4.[[email protected]].rxx 1c5e1d99914b1ab4ee2ab0cb2f797180_NeikiAnalytics.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini.id-92B958F4.[[email protected]].rxx 1c5e1d99914b1ab4ee2ab0cb2f797180_NeikiAnalytics.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta 1c5e1d99914b1ab4ee2ab0cb2f797180_NeikiAnalytics.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
resource yara_rule behavioral1/memory/2460-0-0x0000000000400000-0x000000000041D000-memory.dmp upx behavioral1/memory/2460-11683-0x0000000000400000-0x000000000041D000-memory.dmp upx -
Adds Run key to start application 2 TTPs 3 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\1c5e1d99914b1ab4ee2ab0cb2f797180_NeikiAnalytics.exe = "C:\\Windows\\System32\\1c5e1d99914b1ab4ee2ab0cb2f797180_NeikiAnalytics.exe" 1c5e1d99914b1ab4ee2ab0cb2f797180_NeikiAnalytics.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\C:\Windows\System32\Info.hta = "mshta.exe \"C:\\Windows\\System32\\Info.hta\"" 1c5e1d99914b1ab4ee2ab0cb2f797180_NeikiAnalytics.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\C:\Users\Admin\AppData\Roaming\Info.hta = "mshta.exe \"C:\\Users\\Admin\\AppData\\Roaming\\Info.hta\"" 1c5e1d99914b1ab4ee2ab0cb2f797180_NeikiAnalytics.exe -
Drops desktop.ini file(s) 64 IoCs
description ioc Process File opened for modification C:\Users\Admin\Favorites\Links\desktop.ini 1c5e1d99914b1ab4ee2ab0cb2f797180_NeikiAnalytics.exe File opened for modification C:\Users\Admin\Saved Games\desktop.ini 1c5e1d99914b1ab4ee2ab0cb2f797180_NeikiAnalytics.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini 1c5e1d99914b1ab4ee2ab0cb2f797180_NeikiAnalytics.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\8IDPN71V\desktop.ini 1c5e1d99914b1ab4ee2ab0cb2f797180_NeikiAnalytics.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Libraries\desktop.ini 1c5e1d99914b1ab4ee2ab0cb2f797180_NeikiAnalytics.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini 1c5e1d99914b1ab4ee2ab0cb2f797180_NeikiAnalytics.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\desktop.ini 1c5e1d99914b1ab4ee2ab0cb2f797180_NeikiAnalytics.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\desktop.ini 1c5e1d99914b1ab4ee2ab0cb2f797180_NeikiAnalytics.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\History\desktop.ini 1c5e1d99914b1ab4ee2ab0cb2f797180_NeikiAnalytics.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\desktop.ini 1c5e1d99914b1ab4ee2ab0cb2f797180_NeikiAnalytics.exe File opened for modification C:\Users\Admin\Contacts\desktop.ini 1c5e1d99914b1ab4ee2ab0cb2f797180_NeikiAnalytics.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Desktop.ini 1c5e1d99914b1ab4ee2ab0cb2f797180_NeikiAnalytics.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\History\History.IE5\desktop.ini 1c5e1d99914b1ab4ee2ab0cb2f797180_NeikiAnalytics.exe File opened for modification C:\Users\Admin\Pictures\desktop.ini 1c5e1d99914b1ab4ee2ab0cb2f797180_NeikiAnalytics.exe File opened for modification C:\Users\Public\Recorded TV\Sample Media\desktop.ini 1c5e1d99914b1ab4ee2ab0cb2f797180_NeikiAnalytics.exe File opened for modification C:\Program Files (x86)\desktop.ini 1c5e1d99914b1ab4ee2ab0cb2f797180_NeikiAnalytics.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\desktop.ini 1c5e1d99914b1ab4ee2ab0cb2f797180_NeikiAnalytics.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini 1c5e1d99914b1ab4ee2ab0cb2f797180_NeikiAnalytics.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini 1c5e1d99914b1ab4ee2ab0cb2f797180_NeikiAnalytics.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Desktop.ini 1c5e1d99914b1ab4ee2ab0cb2f797180_NeikiAnalytics.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Accessibility\Desktop.ini 1c5e1d99914b1ab4ee2ab0cb2f797180_NeikiAnalytics.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Games\Desktop.ini 1c5e1d99914b1ab4ee2ab0cb2f797180_NeikiAnalytics.exe File opened for modification C:\Users\Admin\Music\desktop.ini 1c5e1d99914b1ab4ee2ab0cb2f797180_NeikiAnalytics.exe File opened for modification C:\Users\Public\Pictures\Sample Pictures\desktop.ini 1c5e1d99914b1ab4ee2ab0cb2f797180_NeikiAnalytics.exe File opened for modification C:\Program Files\Microsoft Games\Purble Place\desktop.ini 1c5e1d99914b1ab4ee2ab0cb2f797180_NeikiAnalytics.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini 1c5e1d99914b1ab4ee2ab0cb2f797180_NeikiAnalytics.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\desktop.ini 1c5e1d99914b1ab4ee2ab0cb2f797180_NeikiAnalytics.exe File opened for modification C:\Users\Admin\Documents\desktop.ini 1c5e1d99914b1ab4ee2ab0cb2f797180_NeikiAnalytics.exe File opened for modification C:\Users\Public\Pictures\desktop.ini 1c5e1d99914b1ab4ee2ab0cb2f797180_NeikiAnalytics.exe File opened for modification C:\Users\Public\Recorded TV\desktop.ini 1c5e1d99914b1ab4ee2ab0cb2f797180_NeikiAnalytics.exe File opened for modification C:\Program Files\Microsoft Games\Mahjong\desktop.ini 1c5e1d99914b1ab4ee2ab0cb2f797180_NeikiAnalytics.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini 1c5e1d99914b1ab4ee2ab0cb2f797180_NeikiAnalytics.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\ETDEICXK\desktop.ini 1c5e1d99914b1ab4ee2ab0cb2f797180_NeikiAnalytics.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Desktop.ini 1c5e1d99914b1ab4ee2ab0cb2f797180_NeikiAnalytics.exe File opened for modification C:\Users\Admin\Downloads\desktop.ini 1c5e1d99914b1ab4ee2ab0cb2f797180_NeikiAnalytics.exe File opened for modification C:\Users\Admin\Favorites\desktop.ini 1c5e1d99914b1ab4ee2ab0cb2f797180_NeikiAnalytics.exe File opened for modification C:\Users\Admin\Favorites\Links for United States\desktop.ini 1c5e1d99914b1ab4ee2ab0cb2f797180_NeikiAnalytics.exe File opened for modification C:\Users\Admin\Videos\desktop.ini 1c5e1d99914b1ab4ee2ab0cb2f797180_NeikiAnalytics.exe File opened for modification C:\$Recycle.Bin\S-1-5-21-1340930862-1405011213-2821322012-1000\desktop.ini 1c5e1d99914b1ab4ee2ab0cb2f797180_NeikiAnalytics.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\Desktop.ini 1c5e1d99914b1ab4ee2ab0cb2f797180_NeikiAnalytics.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\TWZ7D8HC\desktop.ini 1c5e1d99914b1ab4ee2ab0cb2f797180_NeikiAnalytics.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Desktop.ini 1c5e1d99914b1ab4ee2ab0cb2f797180_NeikiAnalytics.exe File opened for modification C:\Users\Public\Documents\desktop.ini 1c5e1d99914b1ab4ee2ab0cb2f797180_NeikiAnalytics.exe File opened for modification C:\Users\Public\Downloads\desktop.ini 1c5e1d99914b1ab4ee2ab0cb2f797180_NeikiAnalytics.exe File opened for modification C:\Users\Public\Music\desktop.ini 1c5e1d99914b1ab4ee2ab0cb2f797180_NeikiAnalytics.exe File opened for modification C:\Users\Public\Videos\desktop.ini 1c5e1d99914b1ab4ee2ab0cb2f797180_NeikiAnalytics.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\7SR48CNP\desktop.ini 1c5e1d99914b1ab4ee2ab0cb2f797180_NeikiAnalytics.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\Desktop.ini 1c5e1d99914b1ab4ee2ab0cb2f797180_NeikiAnalytics.exe File opened for modification C:\Users\Public\Libraries\desktop.ini 1c5e1d99914b1ab4ee2ab0cb2f797180_NeikiAnalytics.exe File opened for modification F:\$RECYCLE.BIN\S-1-5-21-1340930862-1405011213-2821322012-1000\desktop.ini 1c5e1d99914b1ab4ee2ab0cb2f797180_NeikiAnalytics.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Tablet PC\Desktop.ini 1c5e1d99914b1ab4ee2ab0cb2f797180_NeikiAnalytics.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\44A7T1ZV\desktop.ini 1c5e1d99914b1ab4ee2ab0cb2f797180_NeikiAnalytics.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\EV5BZRHD\desktop.ini 1c5e1d99914b1ab4ee2ab0cb2f797180_NeikiAnalytics.exe File opened for modification C:\Users\Public\Videos\Sample Videos\desktop.ini 1c5e1d99914b1ab4ee2ab0cb2f797180_NeikiAnalytics.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\Stationery\Desktop.ini 1c5e1d99914b1ab4ee2ab0cb2f797180_NeikiAnalytics.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\Desktop.ini 1c5e1d99914b1ab4ee2ab0cb2f797180_NeikiAnalytics.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\SendTo\Desktop.ini 1c5e1d99914b1ab4ee2ab0cb2f797180_NeikiAnalytics.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Accessibility\Desktop.ini 1c5e1d99914b1ab4ee2ab0cb2f797180_NeikiAnalytics.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\desktop.ini 1c5e1d99914b1ab4ee2ab0cb2f797180_NeikiAnalytics.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\desktop.ini 1c5e1d99914b1ab4ee2ab0cb2f797180_NeikiAnalytics.exe File opened for modification C:\Users\Admin\Desktop\desktop.ini 1c5e1d99914b1ab4ee2ab0cb2f797180_NeikiAnalytics.exe File opened for modification C:\Users\Admin\Links\desktop.ini 1c5e1d99914b1ab4ee2ab0cb2f797180_NeikiAnalytics.exe File opened for modification C:\Program Files\Microsoft Games\Solitaire\desktop.ini 1c5e1d99914b1ab4ee2ab0cb2f797180_NeikiAnalytics.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\Stationery\Desktop.ini 1c5e1d99914b1ab4ee2ab0cb2f797180_NeikiAnalytics.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File created C:\Windows\System32\1c5e1d99914b1ab4ee2ab0cb2f797180_NeikiAnalytics.exe 1c5e1d99914b1ab4ee2ab0cb2f797180_NeikiAnalytics.exe File created C:\Windows\System32\Info.hta 1c5e1d99914b1ab4ee2ab0cb2f797180_NeikiAnalytics.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File created C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\NA01361_.WMF.id-92B958F4.[[email protected]].rxx 1c5e1d99914b1ab4ee2ab0cb2f797180_NeikiAnalytics.exe File created C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO02025_.WMF.id-92B958F4.[[email protected]].rxx 1c5e1d99914b1ab4ee2ab0cb2f797180_NeikiAnalytics.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Fonts\Executive.xml.id-92B958F4.[[email protected]].rxx 1c5e1d99914b1ab4ee2ab0cb2f797180_NeikiAnalytics.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\settings_right_rest.png 1c5e1d99914b1ab4ee2ab0cb2f797180_NeikiAnalytics.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0287417.WMF.id-92B958F4.[[email protected]].rxx 1c5e1d99914b1ab4ee2ab0cb2f797180_NeikiAnalytics.exe File created C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO02028_.WMF.id-92B958F4.[[email protected]].rxx 1c5e1d99914b1ab4ee2ab0cb2f797180_NeikiAnalytics.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\Publisher\Backgrounds\WB02073_.GIF 1c5e1d99914b1ab4ee2ab0cb2f797180_NeikiAnalytics.exe File created C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\LTHDHM.POC.id-92B958F4.[[email protected]].rxx 1c5e1d99914b1ab4ee2ab0cb2f797180_NeikiAnalytics.exe File created C:\Program Files (x86)\Microsoft Office\Office14\Groove\Certificates\Verisign\Components\VeriSign_Class_3_Code_Signing_2001-4_CA.cer.id-92B958F4.[[email protected]].rxx 1c5e1d99914b1ab4ee2ab0cb2f797180_NeikiAnalytics.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveProjectToolset\ProjectTool\Project Report Type\Fancy\PLUS.GIF 1c5e1d99914b1ab4ee2ab0cb2f797180_NeikiAnalytics.exe File created C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\DD01761_.WMF.id-92B958F4.[[email protected]].rxx 1c5e1d99914b1ab4ee2ab0cb2f797180_NeikiAnalytics.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_filter\libgrain_plugin.dll.id-92B958F4.[[email protected]].rxx 1c5e1d99914b1ab4ee2ab0cb2f797180_NeikiAnalytics.exe File opened for modification C:\Program Files\Windows Media Player\it-IT\wmpnscfg.exe.mui 1c5e1d99914b1ab4ee2ab0cb2f797180_NeikiAnalytics.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME20.CSS.id-92B958F4.[[email protected]].rxx 1c5e1d99914b1ab4ee2ab0cb2f797180_NeikiAnalytics.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\VIEW.JS.id-92B958F4.[[email protected]].rxx 1c5e1d99914b1ab4ee2ab0cb2f797180_NeikiAnalytics.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Stationery\1033\PAWPRINT.HTM 1c5e1d99914b1ab4ee2ab0cb2f797180_NeikiAnalytics.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-openide-io_ja.jar.id-92B958F4.[[email protected]].rxx 1c5e1d99914b1ab4ee2ab0cb2f797180_NeikiAnalytics.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-openide-text_ja.jar.id-92B958F4.[[email protected]].rxx 1c5e1d99914b1ab4ee2ab0cb2f797180_NeikiAnalytics.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.browser.ja_5.5.0.165303.jar 1c5e1d99914b1ab4ee2ab0cb2f797180_NeikiAnalytics.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Colors\Solstice.xml.id-92B958F4.[[email protected]].rxx 1c5e1d99914b1ab4ee2ab0cb2f797180_NeikiAnalytics.exe File opened for modification C:\Program Files\7-Zip\Lang\sa.txt.id-92B958F4.[[email protected]].rxx 1c5e1d99914b1ab4ee2ab0cb2f797180_NeikiAnalytics.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\Mso Example Intl Setup File B.txt.id-92B958F4.[[email protected]].rxx 1c5e1d99914b1ab4ee2ab0cb2f797180_NeikiAnalytics.exe File created C:\Program Files\Java\jre7\lib\zi\Etc\GMT.id-92B958F4.[[email protected]].rxx 1c5e1d99914b1ab4ee2ab0cb2f797180_NeikiAnalytics.exe File created C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\WHIRL1.WMF.id-92B958F4.[[email protected]].rxx 1c5e1d99914b1ab4ee2ab0cb2f797180_NeikiAnalytics.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Majuro.id-92B958F4.[[email protected]].rxx 1c5e1d99914b1ab4ee2ab0cb2f797180_NeikiAnalytics.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.zh_CN_5.5.0.165303.jar.id-92B958F4.[[email protected]].rxx 1c5e1d99914b1ab4ee2ab0cb2f797180_NeikiAnalytics.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Yerevan 1c5e1d99914b1ab4ee2ab0cb2f797180_NeikiAnalytics.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0183328.WMF.id-92B958F4.[[email protected]].rxx 1c5e1d99914b1ab4ee2ab0cb2f797180_NeikiAnalytics.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FieldTypePreview\SectionHeading.jpg 1c5e1d99914b1ab4ee2ab0cb2f797180_NeikiAnalytics.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.feature_3.9.0.v20140827-1444\asl-v20.txt.id-92B958F4.[[email protected]].rxx 1c5e1d99914b1ab4ee2ab0cb2f797180_NeikiAnalytics.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Samarkand 1c5e1d99914b1ab4ee2ab0cb2f797180_NeikiAnalytics.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\fr-FR\css\picturePuzzle.css 1c5e1d99914b1ab4ee2ab0cb2f797180_NeikiAnalytics.exe File created C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\WATER\THMBNAIL.PNG.id-92B958F4.[[email protected]].rxx 1c5e1d99914b1ab4ee2ab0cb2f797180_NeikiAnalytics.exe File opened for modification C:\Program Files\Google\Chrome\Application\106.0.5249.119\Locales\th.pak 1c5e1d99914b1ab4ee2ab0cb2f797180_NeikiAnalytics.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\ZoneInfoMappings 1c5e1d99914b1ab4ee2ab0cb2f797180_NeikiAnalytics.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\NA01130_.WMF 1c5e1d99914b1ab4ee2ab0cb2f797180_NeikiAnalytics.exe File created C:\Program Files\VideoLAN\VLC\plugins\packetizer\libpacketizer_flac_plugin.dll.id-92B958F4.[[email protected]].rxx 1c5e1d99914b1ab4ee2ab0cb2f797180_NeikiAnalytics.exe File created C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0299587.WMF.id-92B958F4.[[email protected]].rxx 1c5e1d99914b1ab4ee2ab0cb2f797180_NeikiAnalytics.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolIcons\PersonalContact.ico 1c5e1d99914b1ab4ee2ab0cb2f797180_NeikiAnalytics.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\css\ui-lightness\images\ui-bg_glass_65_ffffff_1x400.png 1c5e1d99914b1ab4ee2ab0cb2f797180_NeikiAnalytics.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\schema\triggerEvaluators.exsd.id-92B958F4.[[email protected]].rxx 1c5e1d99914b1ab4ee2ab0cb2f797180_NeikiAnalytics.exe File created C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\AN04332_.WMF.id-92B958F4.[[email protected]].rxx 1c5e1d99914b1ab4ee2ab0cb2f797180_NeikiAnalytics.exe File created C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\FD01659_.WMF.id-92B958F4.[[email protected]].rxx 1c5e1d99914b1ab4ee2ab0cb2f797180_NeikiAnalytics.exe File opened for modification C:\Program Files\Java\jre7\lib\ext\sunmscapi.jar.id-92B958F4.[[email protected]].rxx 1c5e1d99914b1ab4ee2ab0cb2f797180_NeikiAnalytics.exe File created C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18257_.WMF.id-92B958F4.[[email protected]].rxx 1c5e1d99914b1ab4ee2ab0cb2f797180_NeikiAnalytics.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\META-INF\MANIFEST.MF.id-92B958F4.[[email protected]].rxx 1c5e1d99914b1ab4ee2ab0cb2f797180_NeikiAnalytics.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Africa\Tripoli 1c5e1d99914b1ab4ee2ab0cb2f797180_NeikiAnalytics.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\ext\localedata.jar 1c5e1d99914b1ab4ee2ab0cb2f797180_NeikiAnalytics.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\MediaCenter.Gadget\en-US\gadget.xml 1c5e1d99914b1ab4ee2ab0cb2f797180_NeikiAnalytics.exe File opened for modification C:\Program Files\Java\jre7\bin\dt_socket.dll 1c5e1d99914b1ab4ee2ab0cb2f797180_NeikiAnalytics.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0086420.WMF 1c5e1d99914b1ab4ee2ab0cb2f797180_NeikiAnalytics.exe File opened for modification C:\Program Files (x86)\Microsoft.NET\Primary Interop Assemblies\Microsoft.stdformat.dll 1c5e1d99914b1ab4ee2ab0cb2f797180_NeikiAnalytics.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\forms_distributed.gif.id-92B958F4.[[email protected]].rxx 1c5e1d99914b1ab4ee2ab0cb2f797180_NeikiAnalytics.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\es\System.Web.Entity.Resources.dll 1c5e1d99914b1ab4ee2ab0cb2f797180_NeikiAnalytics.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14529_.GIF 1c5e1d99914b1ab4ee2ab0cb2f797180_NeikiAnalytics.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0107258.WMF 1c5e1d99914b1ab4ee2ab0cb2f797180_NeikiAnalytics.exe File opened for modification C:\Program Files\7-Zip\Lang\ug.txt.id-92B958F4.[[email protected]].rxx 1c5e1d99914b1ab4ee2ab0cb2f797180_NeikiAnalytics.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\1033\ACEODBCI.DLL 1c5e1d99914b1ab4ee2ab0cb2f797180_NeikiAnalytics.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\ja-JP\TipTsf.dll.mui 1c5e1d99914b1ab4ee2ab0cb2f797180_NeikiAnalytics.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\turnOffNotificationInAcrobat.gif.id-92B958F4.[[email protected]].rxx 1c5e1d99914b1ab4ee2ab0cb2f797180_NeikiAnalytics.exe File opened for modification C:\Program Files\Microsoft Games\Chess\it-IT\Chess.exe.mui.id-92B958F4.[[email protected]].rxx 1c5e1d99914b1ab4ee2ab0cb2f797180_NeikiAnalytics.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PAGESIZE\PGLBL097.XML 1c5e1d99914b1ab4ee2ab0cb2f797180_NeikiAnalytics.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\es-ES\mip.exe.mui 1c5e1d99914b1ab4ee2ab0cb2f797180_NeikiAnalytics.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\fontconfig.properties.src.id-92B958F4.[[email protected]].rxx 1c5e1d99914b1ab4ee2ab0cb2f797180_NeikiAnalytics.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Interacts with shadow copies 2 TTPs 2 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 2732 vssadmin.exe 1808 vssadmin.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1340930862-1405011213-2821322012-1000\Software\Microsoft\Internet Explorer\Main mshta.exe Key created \REGISTRY\USER\S-1-5-21-1340930862-1405011213-2821322012-1000\Software\Microsoft\Internet Explorer\Main mshta.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2460 1c5e1d99914b1ab4ee2ab0cb2f797180_NeikiAnalytics.exe 2460 1c5e1d99914b1ab4ee2ab0cb2f797180_NeikiAnalytics.exe 2460 1c5e1d99914b1ab4ee2ab0cb2f797180_NeikiAnalytics.exe 2460 1c5e1d99914b1ab4ee2ab0cb2f797180_NeikiAnalytics.exe 2460 1c5e1d99914b1ab4ee2ab0cb2f797180_NeikiAnalytics.exe 2460 1c5e1d99914b1ab4ee2ab0cb2f797180_NeikiAnalytics.exe 2460 1c5e1d99914b1ab4ee2ab0cb2f797180_NeikiAnalytics.exe 2460 1c5e1d99914b1ab4ee2ab0cb2f797180_NeikiAnalytics.exe 2460 1c5e1d99914b1ab4ee2ab0cb2f797180_NeikiAnalytics.exe 2460 1c5e1d99914b1ab4ee2ab0cb2f797180_NeikiAnalytics.exe 2460 1c5e1d99914b1ab4ee2ab0cb2f797180_NeikiAnalytics.exe 2460 1c5e1d99914b1ab4ee2ab0cb2f797180_NeikiAnalytics.exe 2460 1c5e1d99914b1ab4ee2ab0cb2f797180_NeikiAnalytics.exe 2460 1c5e1d99914b1ab4ee2ab0cb2f797180_NeikiAnalytics.exe 2460 1c5e1d99914b1ab4ee2ab0cb2f797180_NeikiAnalytics.exe 2460 1c5e1d99914b1ab4ee2ab0cb2f797180_NeikiAnalytics.exe 2460 1c5e1d99914b1ab4ee2ab0cb2f797180_NeikiAnalytics.exe 2460 1c5e1d99914b1ab4ee2ab0cb2f797180_NeikiAnalytics.exe 2460 1c5e1d99914b1ab4ee2ab0cb2f797180_NeikiAnalytics.exe 2460 1c5e1d99914b1ab4ee2ab0cb2f797180_NeikiAnalytics.exe 2460 1c5e1d99914b1ab4ee2ab0cb2f797180_NeikiAnalytics.exe 2460 1c5e1d99914b1ab4ee2ab0cb2f797180_NeikiAnalytics.exe 2460 1c5e1d99914b1ab4ee2ab0cb2f797180_NeikiAnalytics.exe 2460 1c5e1d99914b1ab4ee2ab0cb2f797180_NeikiAnalytics.exe 2460 1c5e1d99914b1ab4ee2ab0cb2f797180_NeikiAnalytics.exe 2460 1c5e1d99914b1ab4ee2ab0cb2f797180_NeikiAnalytics.exe 2460 1c5e1d99914b1ab4ee2ab0cb2f797180_NeikiAnalytics.exe 2460 1c5e1d99914b1ab4ee2ab0cb2f797180_NeikiAnalytics.exe 2460 1c5e1d99914b1ab4ee2ab0cb2f797180_NeikiAnalytics.exe 2460 1c5e1d99914b1ab4ee2ab0cb2f797180_NeikiAnalytics.exe 2460 1c5e1d99914b1ab4ee2ab0cb2f797180_NeikiAnalytics.exe 2460 1c5e1d99914b1ab4ee2ab0cb2f797180_NeikiAnalytics.exe 2460 1c5e1d99914b1ab4ee2ab0cb2f797180_NeikiAnalytics.exe 2460 1c5e1d99914b1ab4ee2ab0cb2f797180_NeikiAnalytics.exe 2460 1c5e1d99914b1ab4ee2ab0cb2f797180_NeikiAnalytics.exe 2460 1c5e1d99914b1ab4ee2ab0cb2f797180_NeikiAnalytics.exe 2460 1c5e1d99914b1ab4ee2ab0cb2f797180_NeikiAnalytics.exe 2460 1c5e1d99914b1ab4ee2ab0cb2f797180_NeikiAnalytics.exe 2460 1c5e1d99914b1ab4ee2ab0cb2f797180_NeikiAnalytics.exe 2460 1c5e1d99914b1ab4ee2ab0cb2f797180_NeikiAnalytics.exe 2460 1c5e1d99914b1ab4ee2ab0cb2f797180_NeikiAnalytics.exe 2460 1c5e1d99914b1ab4ee2ab0cb2f797180_NeikiAnalytics.exe 2460 1c5e1d99914b1ab4ee2ab0cb2f797180_NeikiAnalytics.exe 2460 1c5e1d99914b1ab4ee2ab0cb2f797180_NeikiAnalytics.exe 2460 1c5e1d99914b1ab4ee2ab0cb2f797180_NeikiAnalytics.exe 2460 1c5e1d99914b1ab4ee2ab0cb2f797180_NeikiAnalytics.exe 2460 1c5e1d99914b1ab4ee2ab0cb2f797180_NeikiAnalytics.exe 2460 1c5e1d99914b1ab4ee2ab0cb2f797180_NeikiAnalytics.exe 2460 1c5e1d99914b1ab4ee2ab0cb2f797180_NeikiAnalytics.exe 2460 1c5e1d99914b1ab4ee2ab0cb2f797180_NeikiAnalytics.exe 2460 1c5e1d99914b1ab4ee2ab0cb2f797180_NeikiAnalytics.exe 2460 1c5e1d99914b1ab4ee2ab0cb2f797180_NeikiAnalytics.exe 2460 1c5e1d99914b1ab4ee2ab0cb2f797180_NeikiAnalytics.exe 2460 1c5e1d99914b1ab4ee2ab0cb2f797180_NeikiAnalytics.exe 2460 1c5e1d99914b1ab4ee2ab0cb2f797180_NeikiAnalytics.exe 2460 1c5e1d99914b1ab4ee2ab0cb2f797180_NeikiAnalytics.exe 2460 1c5e1d99914b1ab4ee2ab0cb2f797180_NeikiAnalytics.exe 2460 1c5e1d99914b1ab4ee2ab0cb2f797180_NeikiAnalytics.exe 2460 1c5e1d99914b1ab4ee2ab0cb2f797180_NeikiAnalytics.exe 2460 1c5e1d99914b1ab4ee2ab0cb2f797180_NeikiAnalytics.exe 2460 1c5e1d99914b1ab4ee2ab0cb2f797180_NeikiAnalytics.exe 2460 1c5e1d99914b1ab4ee2ab0cb2f797180_NeikiAnalytics.exe 2460 1c5e1d99914b1ab4ee2ab0cb2f797180_NeikiAnalytics.exe 2460 1c5e1d99914b1ab4ee2ab0cb2f797180_NeikiAnalytics.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeBackupPrivilege 2892 vssvc.exe Token: SeRestorePrivilege 2892 vssvc.exe Token: SeAuditPrivilege 2892 vssvc.exe -
Suspicious use of WriteProcessMemory 28 IoCs
description pid Process procid_target PID 2460 wrote to memory of 1764 2460 1c5e1d99914b1ab4ee2ab0cb2f797180_NeikiAnalytics.exe 28 PID 2460 wrote to memory of 1764 2460 1c5e1d99914b1ab4ee2ab0cb2f797180_NeikiAnalytics.exe 28 PID 2460 wrote to memory of 1764 2460 1c5e1d99914b1ab4ee2ab0cb2f797180_NeikiAnalytics.exe 28 PID 2460 wrote to memory of 1764 2460 1c5e1d99914b1ab4ee2ab0cb2f797180_NeikiAnalytics.exe 28 PID 1764 wrote to memory of 2776 1764 cmd.exe 30 PID 1764 wrote to memory of 2776 1764 cmd.exe 30 PID 1764 wrote to memory of 2776 1764 cmd.exe 30 PID 1764 wrote to memory of 2732 1764 cmd.exe 31 PID 1764 wrote to memory of 2732 1764 cmd.exe 31 PID 1764 wrote to memory of 2732 1764 cmd.exe 31 PID 2460 wrote to memory of 884 2460 1c5e1d99914b1ab4ee2ab0cb2f797180_NeikiAnalytics.exe 35 PID 2460 wrote to memory of 884 2460 1c5e1d99914b1ab4ee2ab0cb2f797180_NeikiAnalytics.exe 35 PID 2460 wrote to memory of 884 2460 1c5e1d99914b1ab4ee2ab0cb2f797180_NeikiAnalytics.exe 35 PID 2460 wrote to memory of 884 2460 1c5e1d99914b1ab4ee2ab0cb2f797180_NeikiAnalytics.exe 35 PID 884 wrote to memory of 3296 884 cmd.exe 37 PID 884 wrote to memory of 3296 884 cmd.exe 37 PID 884 wrote to memory of 3296 884 cmd.exe 37 PID 884 wrote to memory of 1808 884 cmd.exe 38 PID 884 wrote to memory of 1808 884 cmd.exe 38 PID 884 wrote to memory of 1808 884 cmd.exe 38 PID 2460 wrote to memory of 3592 2460 1c5e1d99914b1ab4ee2ab0cb2f797180_NeikiAnalytics.exe 39 PID 2460 wrote to memory of 3592 2460 1c5e1d99914b1ab4ee2ab0cb2f797180_NeikiAnalytics.exe 39 PID 2460 wrote to memory of 3592 2460 1c5e1d99914b1ab4ee2ab0cb2f797180_NeikiAnalytics.exe 39 PID 2460 wrote to memory of 3592 2460 1c5e1d99914b1ab4ee2ab0cb2f797180_NeikiAnalytics.exe 39 PID 2460 wrote to memory of 936 2460 1c5e1d99914b1ab4ee2ab0cb2f797180_NeikiAnalytics.exe 40 PID 2460 wrote to memory of 936 2460 1c5e1d99914b1ab4ee2ab0cb2f797180_NeikiAnalytics.exe 40 PID 2460 wrote to memory of 936 2460 1c5e1d99914b1ab4ee2ab0cb2f797180_NeikiAnalytics.exe 40 PID 2460 wrote to memory of 936 2460 1c5e1d99914b1ab4ee2ab0cb2f797180_NeikiAnalytics.exe 40 -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\1c5e1d99914b1ab4ee2ab0cb2f797180_NeikiAnalytics.exe"C:\Users\Admin\AppData\Local\Temp\1c5e1d99914b1ab4ee2ab0cb2f797180_NeikiAnalytics.exe"1⤵
- Drops startup file
- Adds Run key to start application
- Drops desktop.ini file(s)
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2460 -
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:1764 -
C:\Windows\system32\mode.commode con cp select=12513⤵PID:2776
-
-
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:2732
-
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:884 -
C:\Windows\system32\mode.commode con cp select=12513⤵PID:3296
-
-
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:1808
-
-
-
C:\Windows\System32\mshta.exe"C:\Windows\System32\mshta.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"2⤵
- Modifies Internet Explorer settings
PID:3592
-
-
C:\Windows\System32\mshta.exe"C:\Windows\System32\mshta.exe" "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"2⤵
- Modifies Internet Explorer settings
PID:936
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2892
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
7KB
MD536c3e2b795bd2257166c9da16ef44a0d
SHA1ea1be9f9ccd961c2db953672852b5a12401086d3
SHA256781f4fd6e9c04f1aab7b9afa88cb29a83717aa5bd5767b94f347c65276b20c78
SHA5123c55b8705dea48e94a9a9b2403eedcec09cc1744ca74f2b5ba400d3091cedb7104a67a4e15a2c035aa9c7a1c5fc951629655dce33ea32c3d71d85083acdb253a