Analysis
-
max time kernel
149s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20240508-en -
resource tags
arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system -
submitted
17-06-2024 08:12
Behavioral task
behavioral1
Sample
67e7025009089403c8c1431a28d23b70_NeikiAnalytics.exe
Resource
win7-20240508-en
Behavioral task
behavioral2
Sample
67e7025009089403c8c1431a28d23b70_NeikiAnalytics.exe
Resource
win10v2004-20240226-en
General
-
Target
67e7025009089403c8c1431a28d23b70_NeikiAnalytics.exe
-
Size
70KB
-
MD5
67e7025009089403c8c1431a28d23b70
-
SHA1
1c3aaf8d5cf0845f4c729435f7673b02a3426280
-
SHA256
64d2c4d19ac8c84433d50fc76bdf365d3788c8459954927cae443bef981733c5
-
SHA512
5f751d3dd2ba26233dc5ff033da13d78c084e19e11669c45e0715c2c30cea70854f976c37286e00b69cf8a9194e33dbfa235fa3bb6942d90c230efa03fad2572
-
SSDEEP
1536:yclu3E0ty5RM6EzYlVj8SXZwyfqc8iCt9y83s3ilokq:fu3NURAElVjzXKyAiCF3sy1
Malware Config
Extracted
C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
Signatures
-
Dharma
Dharma is a ransomware that uses security software installation to hide malicious activities.
-
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Renames multiple (318) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Drops startup file 5 IoCs
Processes:
67e7025009089403c8c1431a28d23b70_NeikiAnalytics.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\67e7025009089403c8c1431a28d23b70_NeikiAnalytics.exe 67e7025009089403c8c1431a28d23b70_NeikiAnalytics.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini 67e7025009089403c8c1431a28d23b70_NeikiAnalytics.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini.id-27A38AC6.[[email protected]].bip 67e7025009089403c8c1431a28d23b70_NeikiAnalytics.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini.id-27A38AC6.[[email protected]].bip 67e7025009089403c8c1431a28d23b70_NeikiAnalytics.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta 67e7025009089403c8c1431a28d23b70_NeikiAnalytics.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Processes:
resource yara_rule behavioral1/memory/2960-0-0x0000000000400000-0x000000000041D000-memory.dmp upx behavioral1/memory/2960-13576-0x0000000000400000-0x000000000041D000-memory.dmp upx -
Adds Run key to start application 2 TTPs 3 IoCs
Processes:
67e7025009089403c8c1431a28d23b70_NeikiAnalytics.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\67e7025009089403c8c1431a28d23b70_NeikiAnalytics.exe = "C:\\Windows\\System32\\67e7025009089403c8c1431a28d23b70_NeikiAnalytics.exe" 67e7025009089403c8c1431a28d23b70_NeikiAnalytics.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\C:\Windows\System32\Info.hta = "mshta.exe \"C:\\Windows\\System32\\Info.hta\"" 67e7025009089403c8c1431a28d23b70_NeikiAnalytics.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\C:\Users\Admin\AppData\Roaming\Info.hta = "mshta.exe \"C:\\Users\\Admin\\AppData\\Roaming\\Info.hta\"" 67e7025009089403c8c1431a28d23b70_NeikiAnalytics.exe -
Drops desktop.ini file(s) 64 IoCs
Processes:
67e7025009089403c8c1431a28d23b70_NeikiAnalytics.exedescription ioc process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Desktop.ini 67e7025009089403c8c1431a28d23b70_NeikiAnalytics.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini 67e7025009089403c8c1431a28d23b70_NeikiAnalytics.exe File opened for modification C:\Users\Admin\Favorites\Links for United States\desktop.ini 67e7025009089403c8c1431a28d23b70_NeikiAnalytics.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Desktop.ini 67e7025009089403c8c1431a28d23b70_NeikiAnalytics.exe File opened for modification C:\Users\Public\Pictures\Sample Pictures\desktop.ini 67e7025009089403c8c1431a28d23b70_NeikiAnalytics.exe File opened for modification C:\Users\Public\Videos\desktop.ini 67e7025009089403c8c1431a28d23b70_NeikiAnalytics.exe File opened for modification C:\Program Files\Microsoft Games\Solitaire\desktop.ini 67e7025009089403c8c1431a28d23b70_NeikiAnalytics.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\Stationery\Desktop.ini 67e7025009089403c8c1431a28d23b70_NeikiAnalytics.exe File opened for modification C:\Users\Public\Videos\Sample Videos\desktop.ini 67e7025009089403c8c1431a28d23b70_NeikiAnalytics.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini 67e7025009089403c8c1431a28d23b70_NeikiAnalytics.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\History\History.IE5\desktop.ini 67e7025009089403c8c1431a28d23b70_NeikiAnalytics.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\USLGY7LX\desktop.ini 67e7025009089403c8c1431a28d23b70_NeikiAnalytics.exe File opened for modification C:\Users\Public\Documents\desktop.ini 67e7025009089403c8c1431a28d23b70_NeikiAnalytics.exe File opened for modification C:\Program Files\Microsoft Games\Purble Place\desktop.ini 67e7025009089403c8c1431a28d23b70_NeikiAnalytics.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini 67e7025009089403c8c1431a28d23b70_NeikiAnalytics.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\desktop.ini 67e7025009089403c8c1431a28d23b70_NeikiAnalytics.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\desktop.ini 67e7025009089403c8c1431a28d23b70_NeikiAnalytics.exe File opened for modification C:\Users\Admin\Documents\desktop.ini 67e7025009089403c8c1431a28d23b70_NeikiAnalytics.exe File opened for modification C:\Program Files\Microsoft Games\Chess\desktop.ini 67e7025009089403c8c1431a28d23b70_NeikiAnalytics.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\desktop.ini 67e7025009089403c8c1431a28d23b70_NeikiAnalytics.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\Desktop.ini 67e7025009089403c8c1431a28d23b70_NeikiAnalytics.exe File opened for modification C:\Program Files\Microsoft Games\Mahjong\desktop.ini 67e7025009089403c8c1431a28d23b70_NeikiAnalytics.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Desktop.ini 67e7025009089403c8c1431a28d23b70_NeikiAnalytics.exe File opened for modification C:\Users\Admin\Favorites\Links\desktop.ini 67e7025009089403c8c1431a28d23b70_NeikiAnalytics.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini 67e7025009089403c8c1431a28d23b70_NeikiAnalytics.exe File opened for modification C:\Users\Public\Downloads\desktop.ini 67e7025009089403c8c1431a28d23b70_NeikiAnalytics.exe File opened for modification C:\Users\Public\Pictures\desktop.ini 67e7025009089403c8c1431a28d23b70_NeikiAnalytics.exe File opened for modification C:\Users\Public\Recorded TV\Sample Media\desktop.ini 67e7025009089403c8c1431a28d23b70_NeikiAnalytics.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\Desktop.ini 67e7025009089403c8c1431a28d23b70_NeikiAnalytics.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Accessibility\Desktop.ini 67e7025009089403c8c1431a28d23b70_NeikiAnalytics.exe File opened for modification C:\Users\Admin\Searches\desktop.ini 67e7025009089403c8c1431a28d23b70_NeikiAnalytics.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Desktop.ini 67e7025009089403c8c1431a28d23b70_NeikiAnalytics.exe File opened for modification C:\Program Files (x86)\desktop.ini 67e7025009089403c8c1431a28d23b70_NeikiAnalytics.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\desktop.ini 67e7025009089403c8c1431a28d23b70_NeikiAnalytics.exe File opened for modification C:\Users\Public\Recorded TV\desktop.ini 67e7025009089403c8c1431a28d23b70_NeikiAnalytics.exe File opened for modification C:\Program Files\Microsoft Games\Hearts\desktop.ini 67e7025009089403c8c1431a28d23b70_NeikiAnalytics.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\desktop.ini 67e7025009089403c8c1431a28d23b70_NeikiAnalytics.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\03PVXV8P\desktop.ini 67e7025009089403c8c1431a28d23b70_NeikiAnalytics.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Accessibility\Desktop.ini 67e7025009089403c8c1431a28d23b70_NeikiAnalytics.exe File opened for modification C:\Users\Admin\Videos\desktop.ini 67e7025009089403c8c1431a28d23b70_NeikiAnalytics.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\desktop.ini 67e7025009089403c8c1431a28d23b70_NeikiAnalytics.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\9PLWLLW7\desktop.ini 67e7025009089403c8c1431a28d23b70_NeikiAnalytics.exe File opened for modification C:\Users\Admin\Contacts\desktop.ini 67e7025009089403c8c1431a28d23b70_NeikiAnalytics.exe File opened for modification C:\Users\Admin\Links\desktop.ini 67e7025009089403c8c1431a28d23b70_NeikiAnalytics.exe File opened for modification C:\Users\Admin\Music\desktop.ini 67e7025009089403c8c1431a28d23b70_NeikiAnalytics.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\SendTo\Desktop.ini 67e7025009089403c8c1431a28d23b70_NeikiAnalytics.exe File opened for modification C:\Users\Public\Desktop\desktop.ini 67e7025009089403c8c1431a28d23b70_NeikiAnalytics.exe File opened for modification C:\Users\Public\desktop.ini 67e7025009089403c8c1431a28d23b70_NeikiAnalytics.exe File opened for modification C:\Program Files\Microsoft Games\FreeCell\desktop.ini 67e7025009089403c8c1431a28d23b70_NeikiAnalytics.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\1D5U9W0O\desktop.ini 67e7025009089403c8c1431a28d23b70_NeikiAnalytics.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Games\Desktop.ini 67e7025009089403c8c1431a28d23b70_NeikiAnalytics.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\History\desktop.ini 67e7025009089403c8c1431a28d23b70_NeikiAnalytics.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\desktop.ini 67e7025009089403c8c1431a28d23b70_NeikiAnalytics.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini 67e7025009089403c8c1431a28d23b70_NeikiAnalytics.exe File opened for modification C:\ProgramData\Microsoft\Windows\Ringtones\desktop.ini 67e7025009089403c8c1431a28d23b70_NeikiAnalytics.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\desktop.ini 67e7025009089403c8c1431a28d23b70_NeikiAnalytics.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\X7K1QVVO\desktop.ini 67e7025009089403c8c1431a28d23b70_NeikiAnalytics.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\SKAMU6WE\desktop.ini 67e7025009089403c8c1431a28d23b70_NeikiAnalytics.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Libraries\desktop.ini 67e7025009089403c8c1431a28d23b70_NeikiAnalytics.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini 67e7025009089403c8c1431a28d23b70_NeikiAnalytics.exe File opened for modification C:\Users\Admin\Downloads\desktop.ini 67e7025009089403c8c1431a28d23b70_NeikiAnalytics.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Tablet PC\Desktop.ini 67e7025009089403c8c1431a28d23b70_NeikiAnalytics.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini 67e7025009089403c8c1431a28d23b70_NeikiAnalytics.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\SendTo\Desktop.ini 67e7025009089403c8c1431a28d23b70_NeikiAnalytics.exe -
Drops file in System32 directory 2 IoCs
Processes:
67e7025009089403c8c1431a28d23b70_NeikiAnalytics.exedescription ioc process File created C:\Windows\System32\67e7025009089403c8c1431a28d23b70_NeikiAnalytics.exe 67e7025009089403c8c1431a28d23b70_NeikiAnalytics.exe File created C:\Windows\System32\Info.hta 67e7025009089403c8c1431a28d23b70_NeikiAnalytics.exe -
Drops file in Program Files directory 64 IoCs
Processes:
67e7025009089403c8c1431a28d23b70_NeikiAnalytics.exedescription ioc process File created C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO02055_.WMF.id-27A38AC6.[[email protected]].bip 67e7025009089403c8c1431a28d23b70_NeikiAnalytics.exe File created C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO02022_.WMF.id-27A38AC6.[[email protected]].bip 67e7025009089403c8c1431a28d23b70_NeikiAnalytics.exe File created C:\Program Files (x86)\Common Files\microsoft shared\VSTA\Pipeline.v10.0\HostSideAdapters\Microsoft.VisualStudio.Tools.Office.Word.HostAdapter.v10.0.dll.id-27A38AC6.[[email protected]].bip 67e7025009089403c8c1431a28d23b70_NeikiAnalytics.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21327_.GIF.id-27A38AC6.[[email protected]].bip 67e7025009089403c8c1431a28d23b70_NeikiAnalytics.exe File created C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\PDIR46B.GIF.id-27A38AC6.[[email protected]].bip 67e7025009089403c8c1431a28d23b70_NeikiAnalytics.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PAGESIZE\PGMN081.XML 67e7025009089403c8c1431a28d23b70_NeikiAnalytics.exe File opened for modification C:\Program Files\Google\Chrome\Application\106.0.5249.119\Locales\el.pak.id-27A38AC6.[[email protected]].bip 67e7025009089403c8c1431a28d23b70_NeikiAnalytics.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Port_Moresby.id-27A38AC6.[[email protected]].bip 67e7025009089403c8c1431a28d23b70_NeikiAnalytics.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.core.net.win32.x86_64.nl_ja_4.4.0.v20140623020002.jar 67e7025009089403c8c1431a28d23b70_NeikiAnalytics.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\OneNote\SendtoOneNoteFilter.gpd.id-27A38AC6.[[email protected]].bip 67e7025009089403c8c1431a28d23b70_NeikiAnalytics.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-openide-actions_zh_CN.jar 67e7025009089403c8c1431a28d23b70_NeikiAnalytics.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0178639.JPG 67e7025009089403c8c1431a28d23b70_NeikiAnalytics.exe File created C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0198020.WMF.id-27A38AC6.[[email protected]].bip 67e7025009089403c8c1431a28d23b70_NeikiAnalytics.exe File created C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PARNT_06.MID.id-27A38AC6.[[email protected]].bip 67e7025009089403c8c1431a28d23b70_NeikiAnalytics.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\CONVERT\OLMAIL.FAE 67e7025009089403c8c1431a28d23b70_NeikiAnalytics.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\SUMIPNTG\SUMIPNTG.INF 67e7025009089403c8c1431a28d23b70_NeikiAnalytics.exe File opened for modification C:\Program Files\DVD Maker\rtstreamsource.ax 67e7025009089403c8c1431a28d23b70_NeikiAnalytics.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\javacpl.exe 67e7025009089403c8c1431a28d23b70_NeikiAnalytics.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\ja-JP\gadget.xml 67e7025009089403c8c1431a28d23b70_NeikiAnalytics.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Australia\Sydney.id-27A38AC6.[[email protected]].bip 67e7025009089403c8c1431a28d23b70_NeikiAnalytics.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\demux\libnoseek_plugin.dll.id-27A38AC6.[[email protected]].bip 67e7025009089403c8c1431a28d23b70_NeikiAnalytics.exe File created C:\Program Files\VideoLAN\VLC\lua\http\dialogs\mosaic_window.html.id-27A38AC6.[[email protected]].bip 67e7025009089403c8c1431a28d23b70_NeikiAnalytics.exe File created C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PH02208U.BMP.id-27A38AC6.[[email protected]].bip 67e7025009089403c8c1431a28d23b70_NeikiAnalytics.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\MSOICONS.EXE.id-27A38AC6.[[email protected]].bip 67e7025009089403c8c1431a28d23b70_NeikiAnalytics.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Library\SOLVER\SOLVER32.DLL 67e7025009089403c8c1431a28d23b70_NeikiAnalytics.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\PDIR4F.GIF.id-27A38AC6.[[email protected]].bip 67e7025009089403c8c1431a28d23b70_NeikiAnalytics.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.bidi_0.10.0.v20130327-1442.jar.id-27A38AC6.[[email protected]].bip 67e7025009089403c8c1431a28d23b70_NeikiAnalytics.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\images\settings_box_bottom.png 67e7025009089403c8c1431a28d23b70_NeikiAnalytics.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Casual.css.id-27A38AC6.[[email protected]].bip 67e7025009089403c8c1431a28d23b70_NeikiAnalytics.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\RSSFeeds.Gadget\fr-FR\settings.html 67e7025009089403c8c1431a28d23b70_NeikiAnalytics.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\main\zh-phonetic.xml 67e7025009089403c8c1431a28d23b70_NeikiAnalytics.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-charts_ja.jar.id-27A38AC6.[[email protected]].bip 67e7025009089403c8c1431a28d23b70_NeikiAnalytics.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\FORMS\1033\TASKACC.CFG.id-27A38AC6.[[email protected]].bip 67e7025009089403c8c1431a28d23b70_NeikiAnalytics.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\rtf_spellcheck.gif.id-27A38AC6.[[email protected]].bip 67e7025009089403c8c1431a28d23b70_NeikiAnalytics.exe File created C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR15F.GIF.id-27A38AC6.[[email protected]].bip 67e7025009089403c8c1431a28d23b70_NeikiAnalytics.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0212957.WMF 67e7025009089403c8c1431a28d23b70_NeikiAnalytics.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-modules-favorites.xml 67e7025009089403c8c1431a28d23b70_NeikiAnalytics.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.feature_3.9.1.v20140827-1444\feature.properties 67e7025009089403c8c1431a28d23b70_NeikiAnalytics.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.ql.nl_zh_4.4.0.v20140623020002.jar 67e7025009089403c8c1431a28d23b70_NeikiAnalytics.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0102002.WMF.id-27A38AC6.[[email protected]].bip 67e7025009089403c8c1431a28d23b70_NeikiAnalytics.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Riyadh87 67e7025009089403c8c1431a28d23b70_NeikiAnalytics.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-options-keymap_ja.jar.id-27A38AC6.[[email protected]].bip 67e7025009089403c8c1431a28d23b70_NeikiAnalytics.exe File created C:\Program Files\Java\jre7\bin\klist.exe.id-27A38AC6.[[email protected]].bip 67e7025009089403c8c1431a28d23b70_NeikiAnalytics.exe File created C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PH03379I.JPG.id-27A38AC6.[[email protected]].bip 67e7025009089403c8c1431a28d23b70_NeikiAnalytics.exe File created C:\Program Files (x86)\Microsoft Office\Office14\BCSLaunch.dll.id-27A38AC6.[[email protected]].bip 67e7025009089403c8c1431a28d23b70_NeikiAnalytics.exe File created C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\MENU.XML.id-27A38AC6.[[email protected]].bip 67e7025009089403c8c1431a28d23b70_NeikiAnalytics.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\ModuleAutoDeps\org-openide-execution.xml.id-27A38AC6.[[email protected]].bip 67e7025009089403c8c1431a28d23b70_NeikiAnalytics.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\AG00092_.GIF.id-27A38AC6.[[email protected]].bip 67e7025009089403c8c1431a28d23b70_NeikiAnalytics.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\HM00426_.WMF 67e7025009089403c8c1431a28d23b70_NeikiAnalytics.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME52.CSS.id-27A38AC6.[[email protected]].bip 67e7025009089403c8c1431a28d23b70_NeikiAnalytics.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\es-ES\js\settings.js 67e7025009089403c8c1431a28d23b70_NeikiAnalytics.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Juneau.id-27A38AC6.[[email protected]].bip 67e7025009089403c8c1431a28d23b70_NeikiAnalytics.exe File created C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\BLENDS\PREVIEW.GIF.id-27A38AC6.[[email protected]].bip 67e7025009089403c8c1431a28d23b70_NeikiAnalytics.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0099152.JPG 67e7025009089403c8c1431a28d23b70_NeikiAnalytics.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\BORDERS\MSART13.BDR 67e7025009089403c8c1431a28d23b70_NeikiAnalytics.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\OutlookAutoDiscover\YAHOO.COM.SG.XML 67e7025009089403c8c1431a28d23b70_NeikiAnalytics.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\MSQRY32.EXE.id-27A38AC6.[[email protected]].bip 67e7025009089403c8c1431a28d23b70_NeikiAnalytics.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveDocumentReview\InactiveTabImage.jpg.id-27A38AC6.[[email protected]].bip 67e7025009089403c8c1431a28d23b70_NeikiAnalytics.exe File opened for modification C:\Program Files\DVD Maker\rtstreamsink.ax 67e7025009089403c8c1431a28d23b70_NeikiAnalytics.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\CPU.Gadget\images\dialdot.png 67e7025009089403c8c1431a28d23b70_NeikiAnalytics.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Search.api 67e7025009089403c8c1431a28d23b70_NeikiAnalytics.exe File created C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\LINES\BD21309_.GIF.id-27A38AC6.[[email protected]].bip 67e7025009089403c8c1431a28d23b70_NeikiAnalytics.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.equinox.p2.rcp.feature_1.2.0.v20140523-0116\epl-v10.html 67e7025009089403c8c1431a28d23b70_NeikiAnalytics.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\jp2iexp.dll 67e7025009089403c8c1431a28d23b70_NeikiAnalytics.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Interacts with shadow copies 2 TTPs 2 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
Processes:
vssadmin.exevssadmin.exepid process 2660 vssadmin.exe 4812 vssadmin.exe -
Processes:
mshta.exemshta.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-268080393-3149932598-1824759070-1000\Software\Microsoft\Internet Explorer\Main mshta.exe Key created \REGISTRY\USER\S-1-5-21-268080393-3149932598-1824759070-1000\Software\Microsoft\Internet Explorer\Main mshta.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
67e7025009089403c8c1431a28d23b70_NeikiAnalytics.exepid process 2960 67e7025009089403c8c1431a28d23b70_NeikiAnalytics.exe 2960 67e7025009089403c8c1431a28d23b70_NeikiAnalytics.exe 2960 67e7025009089403c8c1431a28d23b70_NeikiAnalytics.exe 2960 67e7025009089403c8c1431a28d23b70_NeikiAnalytics.exe 2960 67e7025009089403c8c1431a28d23b70_NeikiAnalytics.exe 2960 67e7025009089403c8c1431a28d23b70_NeikiAnalytics.exe 2960 67e7025009089403c8c1431a28d23b70_NeikiAnalytics.exe 2960 67e7025009089403c8c1431a28d23b70_NeikiAnalytics.exe 2960 67e7025009089403c8c1431a28d23b70_NeikiAnalytics.exe 2960 67e7025009089403c8c1431a28d23b70_NeikiAnalytics.exe 2960 67e7025009089403c8c1431a28d23b70_NeikiAnalytics.exe 2960 67e7025009089403c8c1431a28d23b70_NeikiAnalytics.exe 2960 67e7025009089403c8c1431a28d23b70_NeikiAnalytics.exe 2960 67e7025009089403c8c1431a28d23b70_NeikiAnalytics.exe 2960 67e7025009089403c8c1431a28d23b70_NeikiAnalytics.exe 2960 67e7025009089403c8c1431a28d23b70_NeikiAnalytics.exe 2960 67e7025009089403c8c1431a28d23b70_NeikiAnalytics.exe 2960 67e7025009089403c8c1431a28d23b70_NeikiAnalytics.exe 2960 67e7025009089403c8c1431a28d23b70_NeikiAnalytics.exe 2960 67e7025009089403c8c1431a28d23b70_NeikiAnalytics.exe 2960 67e7025009089403c8c1431a28d23b70_NeikiAnalytics.exe 2960 67e7025009089403c8c1431a28d23b70_NeikiAnalytics.exe 2960 67e7025009089403c8c1431a28d23b70_NeikiAnalytics.exe 2960 67e7025009089403c8c1431a28d23b70_NeikiAnalytics.exe 2960 67e7025009089403c8c1431a28d23b70_NeikiAnalytics.exe 2960 67e7025009089403c8c1431a28d23b70_NeikiAnalytics.exe 2960 67e7025009089403c8c1431a28d23b70_NeikiAnalytics.exe 2960 67e7025009089403c8c1431a28d23b70_NeikiAnalytics.exe 2960 67e7025009089403c8c1431a28d23b70_NeikiAnalytics.exe 2960 67e7025009089403c8c1431a28d23b70_NeikiAnalytics.exe 2960 67e7025009089403c8c1431a28d23b70_NeikiAnalytics.exe 2960 67e7025009089403c8c1431a28d23b70_NeikiAnalytics.exe 2960 67e7025009089403c8c1431a28d23b70_NeikiAnalytics.exe 2960 67e7025009089403c8c1431a28d23b70_NeikiAnalytics.exe 2960 67e7025009089403c8c1431a28d23b70_NeikiAnalytics.exe 2960 67e7025009089403c8c1431a28d23b70_NeikiAnalytics.exe 2960 67e7025009089403c8c1431a28d23b70_NeikiAnalytics.exe 2960 67e7025009089403c8c1431a28d23b70_NeikiAnalytics.exe 2960 67e7025009089403c8c1431a28d23b70_NeikiAnalytics.exe 2960 67e7025009089403c8c1431a28d23b70_NeikiAnalytics.exe 2960 67e7025009089403c8c1431a28d23b70_NeikiAnalytics.exe 2960 67e7025009089403c8c1431a28d23b70_NeikiAnalytics.exe 2960 67e7025009089403c8c1431a28d23b70_NeikiAnalytics.exe 2960 67e7025009089403c8c1431a28d23b70_NeikiAnalytics.exe 2960 67e7025009089403c8c1431a28d23b70_NeikiAnalytics.exe 2960 67e7025009089403c8c1431a28d23b70_NeikiAnalytics.exe 2960 67e7025009089403c8c1431a28d23b70_NeikiAnalytics.exe 2960 67e7025009089403c8c1431a28d23b70_NeikiAnalytics.exe 2960 67e7025009089403c8c1431a28d23b70_NeikiAnalytics.exe 2960 67e7025009089403c8c1431a28d23b70_NeikiAnalytics.exe 2960 67e7025009089403c8c1431a28d23b70_NeikiAnalytics.exe 2960 67e7025009089403c8c1431a28d23b70_NeikiAnalytics.exe 2960 67e7025009089403c8c1431a28d23b70_NeikiAnalytics.exe 2960 67e7025009089403c8c1431a28d23b70_NeikiAnalytics.exe 2960 67e7025009089403c8c1431a28d23b70_NeikiAnalytics.exe 2960 67e7025009089403c8c1431a28d23b70_NeikiAnalytics.exe 2960 67e7025009089403c8c1431a28d23b70_NeikiAnalytics.exe 2960 67e7025009089403c8c1431a28d23b70_NeikiAnalytics.exe 2960 67e7025009089403c8c1431a28d23b70_NeikiAnalytics.exe 2960 67e7025009089403c8c1431a28d23b70_NeikiAnalytics.exe 2960 67e7025009089403c8c1431a28d23b70_NeikiAnalytics.exe 2960 67e7025009089403c8c1431a28d23b70_NeikiAnalytics.exe 2960 67e7025009089403c8c1431a28d23b70_NeikiAnalytics.exe 2960 67e7025009089403c8c1431a28d23b70_NeikiAnalytics.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
vssvc.exedescription pid process Token: SeBackupPrivilege 2812 vssvc.exe Token: SeRestorePrivilege 2812 vssvc.exe Token: SeAuditPrivilege 2812 vssvc.exe -
Suspicious use of WriteProcessMemory 28 IoCs
Processes:
67e7025009089403c8c1431a28d23b70_NeikiAnalytics.execmd.execmd.exedescription pid process target process PID 2960 wrote to memory of 2200 2960 67e7025009089403c8c1431a28d23b70_NeikiAnalytics.exe cmd.exe PID 2960 wrote to memory of 2200 2960 67e7025009089403c8c1431a28d23b70_NeikiAnalytics.exe cmd.exe PID 2960 wrote to memory of 2200 2960 67e7025009089403c8c1431a28d23b70_NeikiAnalytics.exe cmd.exe PID 2960 wrote to memory of 2200 2960 67e7025009089403c8c1431a28d23b70_NeikiAnalytics.exe cmd.exe PID 2200 wrote to memory of 2540 2200 cmd.exe mode.com PID 2200 wrote to memory of 2540 2200 cmd.exe mode.com PID 2200 wrote to memory of 2540 2200 cmd.exe mode.com PID 2200 wrote to memory of 2660 2200 cmd.exe vssadmin.exe PID 2200 wrote to memory of 2660 2200 cmd.exe vssadmin.exe PID 2200 wrote to memory of 2660 2200 cmd.exe vssadmin.exe PID 2960 wrote to memory of 4412 2960 67e7025009089403c8c1431a28d23b70_NeikiAnalytics.exe cmd.exe PID 2960 wrote to memory of 4412 2960 67e7025009089403c8c1431a28d23b70_NeikiAnalytics.exe cmd.exe PID 2960 wrote to memory of 4412 2960 67e7025009089403c8c1431a28d23b70_NeikiAnalytics.exe cmd.exe PID 2960 wrote to memory of 4412 2960 67e7025009089403c8c1431a28d23b70_NeikiAnalytics.exe cmd.exe PID 4412 wrote to memory of 4776 4412 cmd.exe mode.com PID 4412 wrote to memory of 4776 4412 cmd.exe mode.com PID 4412 wrote to memory of 4776 4412 cmd.exe mode.com PID 4412 wrote to memory of 4812 4412 cmd.exe vssadmin.exe PID 4412 wrote to memory of 4812 4412 cmd.exe vssadmin.exe PID 4412 wrote to memory of 4812 4412 cmd.exe vssadmin.exe PID 2960 wrote to memory of 4308 2960 67e7025009089403c8c1431a28d23b70_NeikiAnalytics.exe mshta.exe PID 2960 wrote to memory of 4308 2960 67e7025009089403c8c1431a28d23b70_NeikiAnalytics.exe mshta.exe PID 2960 wrote to memory of 4308 2960 67e7025009089403c8c1431a28d23b70_NeikiAnalytics.exe mshta.exe PID 2960 wrote to memory of 4308 2960 67e7025009089403c8c1431a28d23b70_NeikiAnalytics.exe mshta.exe PID 2960 wrote to memory of 3332 2960 67e7025009089403c8c1431a28d23b70_NeikiAnalytics.exe mshta.exe PID 2960 wrote to memory of 3332 2960 67e7025009089403c8c1431a28d23b70_NeikiAnalytics.exe mshta.exe PID 2960 wrote to memory of 3332 2960 67e7025009089403c8c1431a28d23b70_NeikiAnalytics.exe mshta.exe PID 2960 wrote to memory of 3332 2960 67e7025009089403c8c1431a28d23b70_NeikiAnalytics.exe mshta.exe -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\67e7025009089403c8c1431a28d23b70_NeikiAnalytics.exe"C:\Users\Admin\AppData\Local\Temp\67e7025009089403c8c1431a28d23b70_NeikiAnalytics.exe"1⤵
- Drops startup file
- Adds Run key to start application
- Drops desktop.ini file(s)
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2960 -
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:2200 -
C:\Windows\system32\mode.commode con cp select=12513⤵PID:2540
-
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:2660 -
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:4412 -
C:\Windows\system32\mode.commode con cp select=12513⤵PID:4776
-
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:4812 -
C:\Windows\System32\mshta.exe"C:\Windows\System32\mshta.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"2⤵
- Modifies Internet Explorer settings
PID:4308 -
C:\Windows\System32\mshta.exe"C:\Windows\System32\mshta.exe" "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"2⤵
- Modifies Internet Explorer settings
PID:3332
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2812
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\OWOW64WW.cab.id-27A38AC6.[[email protected]].bip
Filesize23.5MB
MD5d7e31af7da15509f079698935c54d44e
SHA110da756c39961e55336a3aa8f885fd71d9c61aaa
SHA2566a6b57eaf547fe3b5c0c85725627ef4027559ea913cb2efd98ffa0efca6b8a5d
SHA5122166dd4c3757db57ee69e8e319998761dfd35081e5b1769a0605bb4e59b9d04d7b4d0b96d9ca43e6693e49a30c23cc1c904c6d7d9a845eaa5c00d74d0c7526c5
-
Filesize
13KB
MD538b1609d006ec055f99295414696021f
SHA19ff9f4d79f1dcd2c23779aa11683f9c51176dedd
SHA25663cccd91954c0de9bc6f1e9394f1df2bd370e2631c729785efae37636a0f3c49
SHA512e7ed37e753c82f4edef436e4e63260b812df31518d0c7f349cf2b92d50ecf960cc62dfb7441ea7ba8534489277cf11ac92acbe29c9d09f23f47929e25ae6c1b4