Analysis
-
max time kernel
133s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20240419-en -
resource tags
arch:x64arch:x86image:win10v2004-20240419-enlocale:en-usos:windows10-2004-x64system -
submitted
07-05-2024 21:42
Static task
static1
Behavioral task
behavioral1
Sample
40f0b4adc3cddc29fe86fa3c24234370_NEIKI.exe
Resource
win7-20240220-en
Behavioral task
behavioral2
Sample
40f0b4adc3cddc29fe86fa3c24234370_NEIKI.exe
Resource
win10v2004-20240419-en
General
-
Target
40f0b4adc3cddc29fe86fa3c24234370_NEIKI.exe
-
Size
478KB
-
MD5
40f0b4adc3cddc29fe86fa3c24234370
-
SHA1
d537d88c6ed9486e0393d26b62f1f69c69f28fdb
-
SHA256
8d14caf2b7facc663a3de45bdc7f150416a3333db99a1b26e73bf5b1e33b3ad3
-
SHA512
39be9dd3e3972e8a756b8248297664b49f910f3f52748db2dc7736eb74b0d30977b84ae17f5cd3915d75a7dc9445c91172e64535bdff791571cf389440d2577b
-
SSDEEP
6144:c0wRnIjf/I/e7Vwb1oxST1NSfEwDbVWxxsBht37b8o6XCFYmXGU/nVnIyZH:aee5oxSTfSPVWxxAhtIlXCGmfnVPR
Malware Config
Extracted
C:\$Recycle.Bin\HOW TO BACK FILES.txt
targetcompany
http://wtyafjyhwqrgo4a45wdvvwhen3cx4euie73qvlhkhvlrexljoyuklaad.onion/mallox/privateSignin
http://wtyafjyhwqrgo4a45wdvvwhen3cx4euie73qvlhkhvlrexljoyuklaad.onion
Signatures
-
TargetCompany,Mallox
TargetCompany (aka Mallox) is a ransomware which encrypts files using a combination of ChaCha20, AES-128, and Curve25519, first seen in June 2021.
-
Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
pid Process 3032 bcdedit.exe 2852 bcdedit.exe -
Renames multiple (6524) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3726321484-1950364574-433157660-1000\Control Panel\International\Geo\Nation 40f0b4adc3cddc29fe86fa3c24234370_NEIKI.exe -
Enumerates connected drives 3 TTPs 24 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\D: 40f0b4adc3cddc29fe86fa3c24234370_NEIKI.exe File opened (read-only) \??\B: 40f0b4adc3cddc29fe86fa3c24234370_NEIKI.exe File opened (read-only) \??\X: 40f0b4adc3cddc29fe86fa3c24234370_NEIKI.exe File opened (read-only) \??\A: 40f0b4adc3cddc29fe86fa3c24234370_NEIKI.exe File opened (read-only) \??\I: 40f0b4adc3cddc29fe86fa3c24234370_NEIKI.exe File opened (read-only) \??\K: 40f0b4adc3cddc29fe86fa3c24234370_NEIKI.exe File opened (read-only) \??\N: 40f0b4adc3cddc29fe86fa3c24234370_NEIKI.exe File opened (read-only) \??\Q: 40f0b4adc3cddc29fe86fa3c24234370_NEIKI.exe File opened (read-only) \??\O: 40f0b4adc3cddc29fe86fa3c24234370_NEIKI.exe File opened (read-only) \??\P: 40f0b4adc3cddc29fe86fa3c24234370_NEIKI.exe File opened (read-only) \??\S: 40f0b4adc3cddc29fe86fa3c24234370_NEIKI.exe File opened (read-only) \??\T: 40f0b4adc3cddc29fe86fa3c24234370_NEIKI.exe File opened (read-only) \??\V: 40f0b4adc3cddc29fe86fa3c24234370_NEIKI.exe File opened (read-only) \??\Z: 40f0b4adc3cddc29fe86fa3c24234370_NEIKI.exe File opened (read-only) \??\R: 40f0b4adc3cddc29fe86fa3c24234370_NEIKI.exe File opened (read-only) \??\U: 40f0b4adc3cddc29fe86fa3c24234370_NEIKI.exe File opened (read-only) \??\E: 40f0b4adc3cddc29fe86fa3c24234370_NEIKI.exe File opened (read-only) \??\G: 40f0b4adc3cddc29fe86fa3c24234370_NEIKI.exe File opened (read-only) \??\H: 40f0b4adc3cddc29fe86fa3c24234370_NEIKI.exe File opened (read-only) \??\J: 40f0b4adc3cddc29fe86fa3c24234370_NEIKI.exe File opened (read-only) \??\L: 40f0b4adc3cddc29fe86fa3c24234370_NEIKI.exe File opened (read-only) \??\M: 40f0b4adc3cddc29fe86fa3c24234370_NEIKI.exe File opened (read-only) \??\W: 40f0b4adc3cddc29fe86fa3c24234370_NEIKI.exe File opened (read-only) \??\Y: 40f0b4adc3cddc29fe86fa3c24234370_NEIKI.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 8 api.ipify.org -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\aicuc\js\nls\ui-strings.js 40f0b4adc3cddc29fe86fa3c24234370_NEIKI.exe File created C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.ZuneMusic_10.19071.19011.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\HOW TO BACK FILES.txt 40f0b4adc3cddc29fe86fa3c24234370_NEIKI.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\js\nls\hu-hu\HOW TO BACK FILES.txt 40f0b4adc3cddc29fe86fa3c24234370_NEIKI.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\ar-ae\HOW TO BACK FILES.txt 40f0b4adc3cddc29fe86fa3c24234370_NEIKI.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\home\HOW TO BACK FILES.txt 40f0b4adc3cddc29fe86fa3c24234370_NEIKI.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProjectStd2019R_OEM_Perp-ppd.xrm-ms 40f0b4adc3cddc29fe86fa3c24234370_NEIKI.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\WinWordLogo.contrast-white_scale-80.png 40f0b4adc3cddc29fe86fa3c24234370_NEIKI.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_x64__8wekyb3d8bbwe\microsoft.system.package.metadata\S-1-5-21-3726321484-1950364574-433157660-1000-MergedResources-0.pri 40f0b4adc3cddc29fe86fa3c24234370_NEIKI.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Playstore\sl_get.svg 40f0b4adc3cddc29fe86fa3c24234370_NEIKI.exe File created C:\Program Files\WindowsApps\Microsoft.VCLibs.140.00.UWPDesktop_14.0.27629.0_x64__8wekyb3d8bbwe\AppxMetadata\HOW TO BACK FILES.txt 40f0b4adc3cddc29fe86fa3c24234370_NEIKI.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\SATIN\HOW TO BACK FILES.txt 40f0b4adc3cddc29fe86fa3c24234370_NEIKI.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\Access2019R_Trial-pl.xrm-ms 40f0b4adc3cddc29fe86fa3c24234370_NEIKI.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\HomeBusinessR_Trial-ul-oob.xrm-ms 40f0b4adc3cddc29fe86fa3c24234370_NEIKI.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProPlusR_OEM_Perp2-ul-phn.xrm-ms 40f0b4adc3cddc29fe86fa3c24234370_NEIKI.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\js\nls\fr-fr\HOW TO BACK FILES.txt 40f0b4adc3cddc29fe86fa3c24234370_NEIKI.exe File opened for modification C:\Program Files\Java\jdk-1.8\lib\tools.jar 40f0b4adc3cddc29fe86fa3c24234370_NEIKI.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_x64__8wekyb3d8bbwe\Assets\AppTiles\contrast-white\MapsMedTile.scale-200.png 40f0b4adc3cddc29fe86fa3c24234370_NEIKI.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\s_download_audit_report_18.svg 40f0b4adc3cddc29fe86fa3c24234370_NEIKI.exe File created C:\Program Files\Java\jre-1.8\HOW TO BACK FILES.txt 40f0b4adc3cddc29fe86fa3c24234370_NEIKI.exe File created C:\Program Files\WindowsApps\Microsoft.WindowsStore_11910.1002.5.0_x64__8wekyb3d8bbwe\Resources\RetailDemo\strings\en-us\HOW TO BACK FILES.txt 40f0b4adc3cddc29fe86fa3c24234370_NEIKI.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Getstarted_8.2.22942.0_x64__8wekyb3d8bbwe\Assets\GetStartedAppList.targetsize-256_altform-lightunplated.png 40f0b4adc3cddc29fe86fa3c24234370_NEIKI.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\LinkedInboxWideTile.scale-125.png 40f0b4adc3cddc29fe86fa3c24234370_NEIKI.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsSoundRecorder_10.1906.1972.0_x64__8wekyb3d8bbwe\Assets\VoiceRecorderAppList.targetsize-32.png 40f0b4adc3cddc29fe86fa3c24234370_NEIKI.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\ODBC\HOW TO BACK FILES.txt 40f0b4adc3cddc29fe86fa3c24234370_NEIKI.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\VisioProR_Retail-ul-phn.xrm-ms 40f0b4adc3cddc29fe86fa3c24234370_NEIKI.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\PAGESIZE\PGLBL087.XML 40f0b4adc3cddc29fe86fa3c24234370_NEIKI.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MixedReality.Portal_2000.19081.1301.0_x64__8wekyb3d8bbwe\AppxMetadata\CodeIntegrity.cat 40f0b4adc3cddc29fe86fa3c24234370_NEIKI.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\s_removeme-default_18.svg 40f0b4adc3cddc29fe86fa3c24234370_NEIKI.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\files\dev\nls\nl-nl\HOW TO BACK FILES.txt 40f0b4adc3cddc29fe86fa3c24234370_NEIKI.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\app-center\js\nls\ca-es\HOW TO BACK FILES.txt 40f0b4adc3cddc29fe86fa3c24234370_NEIKI.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\js\nls\en-ae\HOW TO BACK FILES.txt 40f0b4adc3cddc29fe86fa3c24234370_NEIKI.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\js\nls\nl-nl\HOW TO BACK FILES.txt 40f0b4adc3cddc29fe86fa3c24234370_NEIKI.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\js\nls\ro-ro\HOW TO BACK FILES.txt 40f0b4adc3cddc29fe86fa3c24234370_NEIKI.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Getstarted_8.2.22942.0_x64__8wekyb3d8bbwe\Assets\GetStartedAppList.targetsize-48_contrast-black.png 40f0b4adc3cddc29fe86fa3c24234370_NEIKI.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MSPaint_6.1907.29027.0_x64__8wekyb3d8bbwe\Assets\Logos\Square71x71\PaintSmallTile.scale-125.png 40f0b4adc3cddc29fe86fa3c24234370_NEIKI.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\images\themes\dark\bun.png 40f0b4adc3cddc29fe86fa3c24234370_NEIKI.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\SwipeTeachingCalloutArchiveImage.layoutdir-RTL.gif 40f0b4adc3cddc29fe86fa3c24234370_NEIKI.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\uk-ua\ui-strings.js 40f0b4adc3cddc29fe86fa3c24234370_NEIKI.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\QuickStyles\basicstylish.dotx 40f0b4adc3cddc29fe86fa3c24234370_NEIKI.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\DCF\en\DatabaseCompare_f_col.hxk 40f0b4adc3cddc29fe86fa3c24234370_NEIKI.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsMaps_5.1906.1972.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\SecondaryTiles\Transit\contrast-white\LargeTile.scale-125.png 40f0b4adc3cddc29fe86fa3c24234370_NEIKI.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1906.55.0_x64__8wekyb3d8bbwe\Assets\Programmer.targetsize-16_contrast-black.png 40f0b4adc3cddc29fe86fa3c24234370_NEIKI.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-black\HxMailAppList.targetsize-64_altform-unplated.png 40f0b4adc3cddc29fe86fa3c24234370_NEIKI.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_x64__8wekyb3d8bbwe\Assets\AppTiles\contrast-black\MapsAppList.targetsize-256_altform-unplated.png 40f0b4adc3cddc29fe86fa3c24234370_NEIKI.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\Localized_images\fi-fi\PlayStore_icon.svg 40f0b4adc3cddc29fe86fa3c24234370_NEIKI.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\css\HOW TO BACK FILES.txt 40f0b4adc3cddc29fe86fa3c24234370_NEIKI.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Getstarted_8.2.22942.0_x64__8wekyb3d8bbwe\Assets\GetStartedStoreLogo.scale-100_contrast-white.png 40f0b4adc3cddc29fe86fa3c24234370_NEIKI.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\images\contrast-black\OneNoteSectionMedTile.scale-400.png 40f0b4adc3cddc29fe86fa3c24234370_NEIKI.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ScreenSketch_10.1907.2471.0_x64__8wekyb3d8bbwe\Assets\ScreenSketchSquare44x44Logo.targetsize-96_altform-unplated_contrast-white.png 40f0b4adc3cddc29fe86fa3c24234370_NEIKI.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_x64__8wekyb3d8bbwe\Assets\SecondaryTiles\Directions\Work\LTR\contrast-white\LargeTile.scale-200.png 40f0b4adc3cddc29fe86fa3c24234370_NEIKI.exe File created C:\Program Files\Microsoft Office\root\Office16\ADDINS\Microsoft Power Query for Excel Integrated\HOW TO BACK FILES.txt 40f0b4adc3cddc29fe86fa3c24234370_NEIKI.exe File created C:\Program Files\WindowsApps\Microsoft.Xbox.TCUI_1.23.28002.0_x64__8wekyb3d8bbwe\microsoft.system.package.metadata\HOW TO BACK FILES.txt 40f0b4adc3cddc29fe86fa3c24234370_NEIKI.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\generic-rhp-app\HOW TO BACK FILES.txt 40f0b4adc3cddc29fe86fa3c24234370_NEIKI.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\js\nls\sl-si\HOW TO BACK FILES.txt 40f0b4adc3cddc29fe86fa3c24234370_NEIKI.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Windows.Photos_2019.19071.12548.0_x64__8wekyb3d8bbwe\Assets\PhotosAppList.targetsize-80_altform-unplated_contrast-white.png 40f0b4adc3cddc29fe86fa3c24234370_NEIKI.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-recent-files-select\js\HOW TO BACK FILES.txt 40f0b4adc3cddc29fe86fa3c24234370_NEIKI.exe File opened for modification C:\Program Files\Microsoft Office\root\rsod\excel.x-none.msi.16.x-none.tree.dat 40f0b4adc3cddc29fe86fa3c24234370_NEIKI.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_x64__8wekyb3d8bbwe\Assets\AppTiles\contrast-white\MapsAppList.targetsize-30.png 40f0b4adc3cddc29fe86fa3c24234370_NEIKI.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\SecondaryTiles\Collections\contrast-white\SmallTile.scale-100_contrast-white.png 40f0b4adc3cddc29fe86fa3c24234370_NEIKI.exe File created C:\Program Files\WindowsApps\Microsoft.WindowsStore_11910.1002.5.0_x64__8wekyb3d8bbwe\Microsoft.UI.Xaml\Assets\HOW TO BACK FILES.txt 40f0b4adc3cddc29fe86fa3c24234370_NEIKI.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\de-de\HOW TO BACK FILES.txt 40f0b4adc3cddc29fe86fa3c24234370_NEIKI.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\js\nls\sv-se\HOW TO BACK FILES.txt 40f0b4adc3cddc29fe86fa3c24234370_NEIKI.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\js\nls\es-es\HOW TO BACK FILES.txt 40f0b4adc3cddc29fe86fa3c24234370_NEIKI.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\Assets\contrast-white\AppPackageAppList.targetsize-80_altform-unplated_contrast-white.png 40f0b4adc3cddc29fe86fa3c24234370_NEIKI.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 1516 40f0b4adc3cddc29fe86fa3c24234370_NEIKI.exe 1516 40f0b4adc3cddc29fe86fa3c24234370_NEIKI.exe 1516 40f0b4adc3cddc29fe86fa3c24234370_NEIKI.exe 1516 40f0b4adc3cddc29fe86fa3c24234370_NEIKI.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeTakeOwnershipPrivilege 1516 40f0b4adc3cddc29fe86fa3c24234370_NEIKI.exe Token: SeDebugPrivilege 1516 40f0b4adc3cddc29fe86fa3c24234370_NEIKI.exe Token: SeTakeOwnershipPrivilege 1516 40f0b4adc3cddc29fe86fa3c24234370_NEIKI.exe Token: SeTakeOwnershipPrivilege 1516 40f0b4adc3cddc29fe86fa3c24234370_NEIKI.exe Token: SeTakeOwnershipPrivilege 1516 40f0b4adc3cddc29fe86fa3c24234370_NEIKI.exe Token: SeTakeOwnershipPrivilege 1516 40f0b4adc3cddc29fe86fa3c24234370_NEIKI.exe Token: SeTakeOwnershipPrivilege 1516 40f0b4adc3cddc29fe86fa3c24234370_NEIKI.exe Token: SeTakeOwnershipPrivilege 1516 40f0b4adc3cddc29fe86fa3c24234370_NEIKI.exe Token: SeTakeOwnershipPrivilege 1516 40f0b4adc3cddc29fe86fa3c24234370_NEIKI.exe Token: SeTakeOwnershipPrivilege 1516 40f0b4adc3cddc29fe86fa3c24234370_NEIKI.exe Token: SeTakeOwnershipPrivilege 1516 40f0b4adc3cddc29fe86fa3c24234370_NEIKI.exe Token: SeTakeOwnershipPrivilege 1516 40f0b4adc3cddc29fe86fa3c24234370_NEIKI.exe Token: SeTakeOwnershipPrivilege 1516 40f0b4adc3cddc29fe86fa3c24234370_NEIKI.exe Token: SeTakeOwnershipPrivilege 1516 40f0b4adc3cddc29fe86fa3c24234370_NEIKI.exe Token: SeTakeOwnershipPrivilege 1516 40f0b4adc3cddc29fe86fa3c24234370_NEIKI.exe Token: SeTakeOwnershipPrivilege 1516 40f0b4adc3cddc29fe86fa3c24234370_NEIKI.exe Token: SeTakeOwnershipPrivilege 1516 40f0b4adc3cddc29fe86fa3c24234370_NEIKI.exe Token: SeTakeOwnershipPrivilege 1516 40f0b4adc3cddc29fe86fa3c24234370_NEIKI.exe Token: SeTakeOwnershipPrivilege 1516 40f0b4adc3cddc29fe86fa3c24234370_NEIKI.exe Token: SeTakeOwnershipPrivilege 1516 40f0b4adc3cddc29fe86fa3c24234370_NEIKI.exe Token: SeTakeOwnershipPrivilege 1516 40f0b4adc3cddc29fe86fa3c24234370_NEIKI.exe Token: SeTakeOwnershipPrivilege 1516 40f0b4adc3cddc29fe86fa3c24234370_NEIKI.exe Token: SeTakeOwnershipPrivilege 1516 40f0b4adc3cddc29fe86fa3c24234370_NEIKI.exe Token: SeTakeOwnershipPrivilege 1516 40f0b4adc3cddc29fe86fa3c24234370_NEIKI.exe Token: SeTakeOwnershipPrivilege 1516 40f0b4adc3cddc29fe86fa3c24234370_NEIKI.exe Token: SeTakeOwnershipPrivilege 1516 40f0b4adc3cddc29fe86fa3c24234370_NEIKI.exe Token: SeTakeOwnershipPrivilege 1516 40f0b4adc3cddc29fe86fa3c24234370_NEIKI.exe Token: SeTakeOwnershipPrivilege 1516 40f0b4adc3cddc29fe86fa3c24234370_NEIKI.exe Token: SeTakeOwnershipPrivilege 1516 40f0b4adc3cddc29fe86fa3c24234370_NEIKI.exe Token: SeTakeOwnershipPrivilege 1516 40f0b4adc3cddc29fe86fa3c24234370_NEIKI.exe Token: SeTakeOwnershipPrivilege 1516 40f0b4adc3cddc29fe86fa3c24234370_NEIKI.exe Token: SeTakeOwnershipPrivilege 1516 40f0b4adc3cddc29fe86fa3c24234370_NEIKI.exe Token: SeTakeOwnershipPrivilege 1516 40f0b4adc3cddc29fe86fa3c24234370_NEIKI.exe Token: SeTakeOwnershipPrivilege 1516 40f0b4adc3cddc29fe86fa3c24234370_NEIKI.exe Token: SeTakeOwnershipPrivilege 1516 40f0b4adc3cddc29fe86fa3c24234370_NEIKI.exe Token: SeTakeOwnershipPrivilege 1516 40f0b4adc3cddc29fe86fa3c24234370_NEIKI.exe Token: SeTakeOwnershipPrivilege 1516 40f0b4adc3cddc29fe86fa3c24234370_NEIKI.exe Token: SeTakeOwnershipPrivilege 1516 40f0b4adc3cddc29fe86fa3c24234370_NEIKI.exe Token: SeTakeOwnershipPrivilege 1516 40f0b4adc3cddc29fe86fa3c24234370_NEIKI.exe Token: SeTakeOwnershipPrivilege 1516 40f0b4adc3cddc29fe86fa3c24234370_NEIKI.exe Token: SeTakeOwnershipPrivilege 1516 40f0b4adc3cddc29fe86fa3c24234370_NEIKI.exe Token: SeTakeOwnershipPrivilege 1516 40f0b4adc3cddc29fe86fa3c24234370_NEIKI.exe Token: SeTakeOwnershipPrivilege 1516 40f0b4adc3cddc29fe86fa3c24234370_NEIKI.exe Token: SeTakeOwnershipPrivilege 1516 40f0b4adc3cddc29fe86fa3c24234370_NEIKI.exe Token: SeTakeOwnershipPrivilege 1516 40f0b4adc3cddc29fe86fa3c24234370_NEIKI.exe Token: SeTakeOwnershipPrivilege 1516 40f0b4adc3cddc29fe86fa3c24234370_NEIKI.exe Token: SeTakeOwnershipPrivilege 1516 40f0b4adc3cddc29fe86fa3c24234370_NEIKI.exe Token: SeTakeOwnershipPrivilege 1516 40f0b4adc3cddc29fe86fa3c24234370_NEIKI.exe Token: SeTakeOwnershipPrivilege 1516 40f0b4adc3cddc29fe86fa3c24234370_NEIKI.exe Token: SeTakeOwnershipPrivilege 1516 40f0b4adc3cddc29fe86fa3c24234370_NEIKI.exe Token: SeTakeOwnershipPrivilege 1516 40f0b4adc3cddc29fe86fa3c24234370_NEIKI.exe Token: SeTakeOwnershipPrivilege 1516 40f0b4adc3cddc29fe86fa3c24234370_NEIKI.exe Token: SeTakeOwnershipPrivilege 1516 40f0b4adc3cddc29fe86fa3c24234370_NEIKI.exe Token: SeTakeOwnershipPrivilege 1516 40f0b4adc3cddc29fe86fa3c24234370_NEIKI.exe Token: SeTakeOwnershipPrivilege 1516 40f0b4adc3cddc29fe86fa3c24234370_NEIKI.exe Token: SeTakeOwnershipPrivilege 1516 40f0b4adc3cddc29fe86fa3c24234370_NEIKI.exe Token: SeTakeOwnershipPrivilege 1516 40f0b4adc3cddc29fe86fa3c24234370_NEIKI.exe Token: SeTakeOwnershipPrivilege 1516 40f0b4adc3cddc29fe86fa3c24234370_NEIKI.exe Token: SeTakeOwnershipPrivilege 1516 40f0b4adc3cddc29fe86fa3c24234370_NEIKI.exe Token: SeTakeOwnershipPrivilege 1516 40f0b4adc3cddc29fe86fa3c24234370_NEIKI.exe Token: SeTakeOwnershipPrivilege 1516 40f0b4adc3cddc29fe86fa3c24234370_NEIKI.exe Token: SeTakeOwnershipPrivilege 1516 40f0b4adc3cddc29fe86fa3c24234370_NEIKI.exe Token: SeTakeOwnershipPrivilege 1516 40f0b4adc3cddc29fe86fa3c24234370_NEIKI.exe Token: SeTakeOwnershipPrivilege 1516 40f0b4adc3cddc29fe86fa3c24234370_NEIKI.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 1516 wrote to memory of 3412 1516 40f0b4adc3cddc29fe86fa3c24234370_NEIKI.exe 86 PID 1516 wrote to memory of 3412 1516 40f0b4adc3cddc29fe86fa3c24234370_NEIKI.exe 86 PID 1516 wrote to memory of 4048 1516 40f0b4adc3cddc29fe86fa3c24234370_NEIKI.exe 88 PID 1516 wrote to memory of 4048 1516 40f0b4adc3cddc29fe86fa3c24234370_NEIKI.exe 88 PID 3412 wrote to memory of 3032 3412 cmd.exe 90 PID 3412 wrote to memory of 3032 3412 cmd.exe 90 PID 4048 wrote to memory of 2852 4048 cmd.exe 91 PID 4048 wrote to memory of 2852 4048 cmd.exe 91 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\shutdownwithoutlogon = "0" 40f0b4adc3cddc29fe86fa3c24234370_NEIKI.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\40f0b4adc3cddc29fe86fa3c24234370_NEIKI.exe"C:\Users\Admin\AppData\Local\Temp\40f0b4adc3cddc29fe86fa3c24234370_NEIKI.exe"1⤵
- Checks computer location settings
- Enumerates connected drives
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1516 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {current} bootstatuspolicy ignoreallfailures2⤵
- Suspicious use of WriteProcessMemory
PID:3412 -
C:\Windows\system32\bcdedit.exebcdedit /set {current} bootstatuspolicy ignoreallfailures3⤵
- Modifies boot configuration data using bcdedit
PID:3032
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {current} recoveryenabled no2⤵
- Suspicious use of WriteProcessMemory
PID:4048 -
C:\Windows\system32\bcdedit.exebcdedit /set {current} recoveryenabled no3⤵
- Modifies boot configuration data using bcdedit
PID:2852
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5f081176092bd260ea570a88927838dfb
SHA159317f67b9dba1836529ef96418c57115aab5bb2
SHA256b27dda9975f27311a0e5fe8e961a84f07118df7356dcc365fb28966fda75d105
SHA51283f9a5e816fb8be982689d7684e79f78ec3c6ef415d7f081680526cb65dd341d5b776a5816acd59221611fd08f09f2f3d71587be2a501156c812baa5e3d43d94