Resubmissions
16/07/2024, 16:17
240716-trljes1akl 1016/07/2024, 16:15
240716-tqbb3azhpn 1017/05/2024, 19:31
240517-x8wmhafa6s 10Analysis
-
max time kernel
120s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20231129-en -
resource tags
arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system -
submitted
17/05/2024, 19:31
Static task
static1
Behavioral task
behavioral1
Sample
21353d65b457518570bffc8a03038ee0_NeikiAnalytics.exe
Resource
win7-20231129-en
Behavioral task
behavioral2
Sample
21353d65b457518570bffc8a03038ee0_NeikiAnalytics.exe
Resource
win10v2004-20240508-en
General
-
Target
21353d65b457518570bffc8a03038ee0_NeikiAnalytics.exe
-
Size
6.0MB
-
MD5
21353d65b457518570bffc8a03038ee0
-
SHA1
b0c2e8ff737a4d3c331a5a581f7042eed4f69a9d
-
SHA256
98cc01dcd4c36c47fc13e4853777ca170c734613564a5a764e4d2541a6924d39
-
SHA512
a3a478a92fd5a1762e00f1adcac2d9f8ac8868b82c0e2e3cbddbc441333697d82e079fe3526ae4b67c5a674b4ff39229cb9c85f60f278525346c0f2d8804c282
-
SSDEEP
98304:xCl55swBqKJJLlcu2vwYyCfD8+tetZOVN+zhDH+dYaEoSu:qnBqxlxfD8+tetZYMzNH+dYaHS
Malware Config
Extracted
F:\$RECYCLE.BIN\HOW_TO_RECOVER_FILES.txt
http://embargobe3n5okxyzqphpmk3moinoap2snz5k6765mvtkk7hhi544jid.onion/
http://5ntlvn7lmkezscee2vhatjaigkcu2rzj3bwhqaz32snmqc4jha3gcjad.onion/#/37f1061d6f6281a4598f130979ad77c8
Signatures
-
Modifies boot configuration data using bcdedit 1 TTPs 1 IoCs
pid Process 3008 bcdedit.exe -
Renames multiple (8167) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Enumerates connected drives 3 TTPs 2 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\F: 21353d65b457518570bffc8a03038ee0_NeikiAnalytics.exe File opened (read-only) \??\A: 21353d65b457518570bffc8a03038ee0_NeikiAnalytics.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PSRCHSRN.DAT 21353d65b457518570bffc8a03038ee0_NeikiAnalytics.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Effects\Concourse.eftx 21353d65b457518570bffc8a03038ee0_NeikiAnalytics.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\HH02313_.WMF 21353d65b457518570bffc8a03038ee0_NeikiAnalytics.exe File opened for modification C:\Program Files\DVD Maker\Shared\DissolveNoise.png 21353d65b457518570bffc8a03038ee0_NeikiAnalytics.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\org-netbeans-modules-profiler_visualvm.jar 21353d65b457518570bffc8a03038ee0_NeikiAnalytics.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\HOW_TO_RECOVER_FILES.txt 21353d65b457518570bffc8a03038ee0_NeikiAnalytics.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\MEDIA\APPLAUSE.WAV 21353d65b457518570bffc8a03038ee0_NeikiAnalytics.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\PDIR18F.GIF 21353d65b457518570bffc8a03038ee0_NeikiAnalytics.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\HLS.api 21353d65b457518570bffc8a03038ee0_NeikiAnalytics.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Inuvik 21353d65b457518570bffc8a03038ee0_NeikiAnalytics.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\notes-static.png 21353d65b457518570bffc8a03038ee0_NeikiAnalytics.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\HOW_TO_RECOVER_FILES.txt 21353d65b457518570bffc8a03038ee0_NeikiAnalytics.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\PDIR50F.GIF 21353d65b457518570bffc8a03038ee0_NeikiAnalytics.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO00423_.WMF 21353d65b457518570bffc8a03038ee0_NeikiAnalytics.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Chihuahua 21353d65b457518570bffc8a03038ee0_NeikiAnalytics.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\css\blafdoc.css 21353d65b457518570bffc8a03038ee0_NeikiAnalytics.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\Mso Example Intl Setup File A.txt 21353d65b457518570bffc8a03038ee0_NeikiAnalytics.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Budapest 21353d65b457518570bffc8a03038ee0_NeikiAnalytics.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.workbench.swt_0.12.100.v20140530-1436.jar 21353d65b457518570bffc8a03038ee0_NeikiAnalytics.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\subscription.xsd 21353d65b457518570bffc8a03038ee0_NeikiAnalytics.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PAGESIZE\PG_INDEX.XML 21353d65b457518570bffc8a03038ee0_NeikiAnalytics.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0315580.JPG 21353d65b457518570bffc8a03038ee0_NeikiAnalytics.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\bs\HOW_TO_RECOVER_FILES.txt 21353d65b457518570bffc8a03038ee0_NeikiAnalytics.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Argentina\Cordoba 21353d65b457518570bffc8a03038ee0_NeikiAnalytics.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-modules-autoupdate-cli.jar 21353d65b457518570bffc8a03038ee0_NeikiAnalytics.exe File opened for modification C:\Program Files\7-Zip\Lang\gl.txt 21353d65b457518570bffc8a03038ee0_NeikiAnalytics.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME24.CSS 21353d65b457518570bffc8a03038ee0_NeikiAnalytics.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0341653.JPG 21353d65b457518570bffc8a03038ee0_NeikiAnalytics.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Moncton 21353d65b457518570bffc8a03038ee0_NeikiAnalytics.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Apia 21353d65b457518570bffc8a03038ee0_NeikiAnalytics.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Panama 21353d65b457518570bffc8a03038ee0_NeikiAnalytics.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Stationery\1033\PINELUMB.JPG 21353d65b457518570bffc8a03038ee0_NeikiAnalytics.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR6F.GIF 21353d65b457518570bffc8a03038ee0_NeikiAnalytics.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Fonts\Trek.xml 21353d65b457518570bffc8a03038ee0_NeikiAnalytics.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\requests\browse.json 21353d65b457518570bffc8a03038ee0_NeikiAnalytics.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PROTTPLN.XLS 21353d65b457518570bffc8a03038ee0_NeikiAnalytics.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\ED00019_.WMF 21353d65b457518570bffc8a03038ee0_NeikiAnalytics.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Colors\Grayscale.xml 21353d65b457518570bffc8a03038ee0_NeikiAnalytics.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\1033\Access\Part\Dialog.accdt 21353d65b457518570bffc8a03038ee0_NeikiAnalytics.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0187921.WMF 21353d65b457518570bffc8a03038ee0_NeikiAnalytics.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Stationery\1033\OFFISUPP.HTM 21353d65b457518570bffc8a03038ee0_NeikiAnalytics.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\1033\EssentialLetter.dotx 21353d65b457518570bffc8a03038ee0_NeikiAnalytics.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\CROATIAN.TXT 21353d65b457518570bffc8a03038ee0_NeikiAnalytics.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\az\LC_MESSAGES\vlc.mo 21353d65b457518570bffc8a03038ee0_NeikiAnalytics.exe File opened for modification C:\Program Files\Java\jre7\lib\psfont.properties.ja 21353d65b457518570bffc8a03038ee0_NeikiAnalytics.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\rtf_choosefont.gif 21353d65b457518570bffc8a03038ee0_NeikiAnalytics.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolBMPs\DiscussionToolIconImages.jpg 21353d65b457518570bffc8a03038ee0_NeikiAnalytics.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SY00882_.WMF 21353d65b457518570bffc8a03038ee0_NeikiAnalytics.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\NA02444_.WMF 21353d65b457518570bffc8a03038ee0_NeikiAnalytics.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Jakarta 21353d65b457518570bffc8a03038ee0_NeikiAnalytics.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Travel\passport_mask_right.png 21353d65b457518570bffc8a03038ee0_NeikiAnalytics.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\DGTEAR.DPV 21353d65b457518570bffc8a03038ee0_NeikiAnalytics.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolBMPs\ChessIconImagesMask.bmp 21353d65b457518570bffc8a03038ee0_NeikiAnalytics.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14755_.GIF 21353d65b457518570bffc8a03038ee0_NeikiAnalytics.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PE00485_.WMF 21353d65b457518570bffc8a03038ee0_NeikiAnalytics.exe File opened for modification C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.0\ja\HOW_TO_RECOVER_FILES.txt 21353d65b457518570bffc8a03038ee0_NeikiAnalytics.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD15169_.GIF 21353d65b457518570bffc8a03038ee0_NeikiAnalytics.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\Modules\org-netbeans-lib-uihandler.xml_hidden 21353d65b457518570bffc8a03038ee0_NeikiAnalytics.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\help.gif 21353d65b457518570bffc8a03038ee0_NeikiAnalytics.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.osgi.nl_zh_4.4.0.v20140623020002.jar 21353d65b457518570bffc8a03038ee0_NeikiAnalytics.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolBMPs\InformationIconMask.bmp 21353d65b457518570bffc8a03038ee0_NeikiAnalytics.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\HH00693_.WMF 21353d65b457518570bffc8a03038ee0_NeikiAnalytics.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\dialogs\mosaic_window.html 21353d65b457518570bffc8a03038ee0_NeikiAnalytics.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\images\cursors\win32_CopyDrop32x32.gif 21353d65b457518570bffc8a03038ee0_NeikiAnalytics.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Runs ping.exe 1 TTPs 1 IoCs
pid Process 1980 PING.EXE -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 1372 21353d65b457518570bffc8a03038ee0_NeikiAnalytics.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeTakeOwnershipPrivilege 1372 21353d65b457518570bffc8a03038ee0_NeikiAnalytics.exe Token: SeTakeOwnershipPrivilege 1372 21353d65b457518570bffc8a03038ee0_NeikiAnalytics.exe Token: SeTakeOwnershipPrivilege 1372 21353d65b457518570bffc8a03038ee0_NeikiAnalytics.exe Token: SeTakeOwnershipPrivilege 1372 21353d65b457518570bffc8a03038ee0_NeikiAnalytics.exe Token: SeTakeOwnershipPrivilege 1372 21353d65b457518570bffc8a03038ee0_NeikiAnalytics.exe Token: SeTakeOwnershipPrivilege 1372 21353d65b457518570bffc8a03038ee0_NeikiAnalytics.exe Token: SeTakeOwnershipPrivilege 1372 21353d65b457518570bffc8a03038ee0_NeikiAnalytics.exe Token: SeTakeOwnershipPrivilege 1372 21353d65b457518570bffc8a03038ee0_NeikiAnalytics.exe Token: SeTakeOwnershipPrivilege 1372 21353d65b457518570bffc8a03038ee0_NeikiAnalytics.exe Token: SeTakeOwnershipPrivilege 1372 21353d65b457518570bffc8a03038ee0_NeikiAnalytics.exe Token: SeTakeOwnershipPrivilege 1372 21353d65b457518570bffc8a03038ee0_NeikiAnalytics.exe Token: SeTakeOwnershipPrivilege 1372 21353d65b457518570bffc8a03038ee0_NeikiAnalytics.exe Token: SeTakeOwnershipPrivilege 1372 21353d65b457518570bffc8a03038ee0_NeikiAnalytics.exe Token: SeTakeOwnershipPrivilege 1372 21353d65b457518570bffc8a03038ee0_NeikiAnalytics.exe Token: SeTakeOwnershipPrivilege 1372 21353d65b457518570bffc8a03038ee0_NeikiAnalytics.exe Token: SeTakeOwnershipPrivilege 1372 21353d65b457518570bffc8a03038ee0_NeikiAnalytics.exe Token: SeTakeOwnershipPrivilege 1372 21353d65b457518570bffc8a03038ee0_NeikiAnalytics.exe Token: SeTakeOwnershipPrivilege 1372 21353d65b457518570bffc8a03038ee0_NeikiAnalytics.exe Token: SeTakeOwnershipPrivilege 1372 21353d65b457518570bffc8a03038ee0_NeikiAnalytics.exe Token: SeTakeOwnershipPrivilege 1372 21353d65b457518570bffc8a03038ee0_NeikiAnalytics.exe Token: SeTakeOwnershipPrivilege 1372 21353d65b457518570bffc8a03038ee0_NeikiAnalytics.exe Token: SeTakeOwnershipPrivilege 1372 21353d65b457518570bffc8a03038ee0_NeikiAnalytics.exe Token: SeTakeOwnershipPrivilege 1372 21353d65b457518570bffc8a03038ee0_NeikiAnalytics.exe Token: SeTakeOwnershipPrivilege 1372 21353d65b457518570bffc8a03038ee0_NeikiAnalytics.exe Token: SeTakeOwnershipPrivilege 1372 21353d65b457518570bffc8a03038ee0_NeikiAnalytics.exe Token: SeTakeOwnershipPrivilege 1372 21353d65b457518570bffc8a03038ee0_NeikiAnalytics.exe Token: SeTakeOwnershipPrivilege 1372 21353d65b457518570bffc8a03038ee0_NeikiAnalytics.exe Token: SeTakeOwnershipPrivilege 1372 21353d65b457518570bffc8a03038ee0_NeikiAnalytics.exe Token: SeTakeOwnershipPrivilege 1372 21353d65b457518570bffc8a03038ee0_NeikiAnalytics.exe Token: SeTakeOwnershipPrivilege 1372 21353d65b457518570bffc8a03038ee0_NeikiAnalytics.exe Token: SeTakeOwnershipPrivilege 1372 21353d65b457518570bffc8a03038ee0_NeikiAnalytics.exe Token: SeTakeOwnershipPrivilege 1372 21353d65b457518570bffc8a03038ee0_NeikiAnalytics.exe Token: SeTakeOwnershipPrivilege 1372 21353d65b457518570bffc8a03038ee0_NeikiAnalytics.exe Token: SeTakeOwnershipPrivilege 1372 21353d65b457518570bffc8a03038ee0_NeikiAnalytics.exe Token: SeTakeOwnershipPrivilege 1372 21353d65b457518570bffc8a03038ee0_NeikiAnalytics.exe Token: SeTakeOwnershipPrivilege 1372 21353d65b457518570bffc8a03038ee0_NeikiAnalytics.exe Token: SeTakeOwnershipPrivilege 1372 21353d65b457518570bffc8a03038ee0_NeikiAnalytics.exe Token: SeTakeOwnershipPrivilege 1372 21353d65b457518570bffc8a03038ee0_NeikiAnalytics.exe Token: SeTakeOwnershipPrivilege 1372 21353d65b457518570bffc8a03038ee0_NeikiAnalytics.exe Token: SeTakeOwnershipPrivilege 1372 21353d65b457518570bffc8a03038ee0_NeikiAnalytics.exe Token: SeTakeOwnershipPrivilege 1372 21353d65b457518570bffc8a03038ee0_NeikiAnalytics.exe Token: SeTakeOwnershipPrivilege 1372 21353d65b457518570bffc8a03038ee0_NeikiAnalytics.exe Token: SeTakeOwnershipPrivilege 1372 21353d65b457518570bffc8a03038ee0_NeikiAnalytics.exe Token: SeTakeOwnershipPrivilege 1372 21353d65b457518570bffc8a03038ee0_NeikiAnalytics.exe Token: SeTakeOwnershipPrivilege 1372 21353d65b457518570bffc8a03038ee0_NeikiAnalytics.exe Token: SeTakeOwnershipPrivilege 1372 21353d65b457518570bffc8a03038ee0_NeikiAnalytics.exe Token: SeTakeOwnershipPrivilege 1372 21353d65b457518570bffc8a03038ee0_NeikiAnalytics.exe Token: SeTakeOwnershipPrivilege 1372 21353d65b457518570bffc8a03038ee0_NeikiAnalytics.exe Token: SeTakeOwnershipPrivilege 1372 21353d65b457518570bffc8a03038ee0_NeikiAnalytics.exe Token: SeTakeOwnershipPrivilege 1372 21353d65b457518570bffc8a03038ee0_NeikiAnalytics.exe Token: SeTakeOwnershipPrivilege 1372 21353d65b457518570bffc8a03038ee0_NeikiAnalytics.exe Token: SeTakeOwnershipPrivilege 1372 21353d65b457518570bffc8a03038ee0_NeikiAnalytics.exe Token: SeTakeOwnershipPrivilege 1372 21353d65b457518570bffc8a03038ee0_NeikiAnalytics.exe Token: SeTakeOwnershipPrivilege 1372 21353d65b457518570bffc8a03038ee0_NeikiAnalytics.exe Token: SeTakeOwnershipPrivilege 1372 21353d65b457518570bffc8a03038ee0_NeikiAnalytics.exe Token: SeTakeOwnershipPrivilege 1372 21353d65b457518570bffc8a03038ee0_NeikiAnalytics.exe Token: SeTakeOwnershipPrivilege 1372 21353d65b457518570bffc8a03038ee0_NeikiAnalytics.exe Token: SeTakeOwnershipPrivilege 1372 21353d65b457518570bffc8a03038ee0_NeikiAnalytics.exe Token: SeTakeOwnershipPrivilege 1372 21353d65b457518570bffc8a03038ee0_NeikiAnalytics.exe Token: SeTakeOwnershipPrivilege 1372 21353d65b457518570bffc8a03038ee0_NeikiAnalytics.exe Token: SeTakeOwnershipPrivilege 1372 21353d65b457518570bffc8a03038ee0_NeikiAnalytics.exe Token: SeTakeOwnershipPrivilege 1372 21353d65b457518570bffc8a03038ee0_NeikiAnalytics.exe Token: SeTakeOwnershipPrivilege 1372 21353d65b457518570bffc8a03038ee0_NeikiAnalytics.exe Token: SeTakeOwnershipPrivilege 1372 21353d65b457518570bffc8a03038ee0_NeikiAnalytics.exe -
Suspicious use of WriteProcessMemory 11 IoCs
description pid Process procid_target PID 1372 wrote to memory of 2988 1372 21353d65b457518570bffc8a03038ee0_NeikiAnalytics.exe 28 PID 1372 wrote to memory of 2988 1372 21353d65b457518570bffc8a03038ee0_NeikiAnalytics.exe 28 PID 1372 wrote to memory of 2988 1372 21353d65b457518570bffc8a03038ee0_NeikiAnalytics.exe 28 PID 1372 wrote to memory of 2988 1372 21353d65b457518570bffc8a03038ee0_NeikiAnalytics.exe 28 PID 2988 wrote to memory of 3008 2988 cmd.exe 30 PID 2988 wrote to memory of 3008 2988 cmd.exe 30 PID 2988 wrote to memory of 3008 2988 cmd.exe 30 PID 1372 wrote to memory of 1088 1372 21353d65b457518570bffc8a03038ee0_NeikiAnalytics.exe 32 PID 1372 wrote to memory of 1088 1372 21353d65b457518570bffc8a03038ee0_NeikiAnalytics.exe 32 PID 1372 wrote to memory of 1088 1372 21353d65b457518570bffc8a03038ee0_NeikiAnalytics.exe 32 PID 1372 wrote to memory of 1088 1372 21353d65b457518570bffc8a03038ee0_NeikiAnalytics.exe 32
Processes
-
C:\Users\Admin\AppData\Local\Temp\21353d65b457518570bffc8a03038ee0_NeikiAnalytics.exe"C:\Users\Admin\AppData\Local\Temp\21353d65b457518570bffc8a03038ee0_NeikiAnalytics.exe"1⤵
- Enumerates connected drives
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1372 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /q /c bcdedit /set {default} recoveryenabled no2⤵
- Suspicious use of WriteProcessMemory
PID:2988 -
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled no3⤵
- Modifies boot configuration data using bcdedit
PID:3008
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /q /c ping localhost -n 5 > nul & del C:\Users\Admin\AppData\Local\Temp\21353d65b457518570bffc8a03038ee0_NeikiAnalytics.exe2⤵PID:1088
-
C:\Windows\SysWOW64\PING.EXEping localhost -n 53⤵
- Runs ping.exe
PID:1980
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
160B
MD54d45b4ece197f53cbe3f17cdbb1af049
SHA1e2d1630734b70dd94cdfd8cd71a7f443681bab56
SHA256c07ec3ed27760275dbb1ac91c5e1bea336fea8fc02c5929a29facd45374ff154
SHA512271c7987fa319bb0297a37a174461837a4b9158018511b7ae532eaf0fb00b429789b42dcab6293bd38a124b9f0d3e46511fc75fa621829bb537a8d33a696cbfb
-
Filesize
1KB
MD5760746c6bc18a85e7503567571fa6d8a
SHA10dfdce0bbc0c3aa4fa0507c40d4c14968fb28834
SHA256a9db836bdbf007aa6b13cfb9ad280be457138db4464990356d682128c3d2a0be
SHA512ff3f665660147120ba66bdbe472841a7f96daa81ca760c36c79cafa8216d5e8eb097f202ebfde5e0dc9ab761fb2ce72b3fb09aa854c872f9961e8f388f097ee7