Resubmissions
16/07/2024, 16:17
240716-trljes1akl 1016/07/2024, 16:15
240716-tqbb3azhpn 1017/05/2024, 19:31
240517-x8wmhafa6s 10Analysis
-
max time kernel
71s -
max time network
42s -
platform
windows10-2004_x64 -
resource
win10v2004-20240709-en -
resource tags
arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system -
submitted
16/07/2024, 16:15
Static task
static1
Behavioral task
behavioral1
Sample
21353d65b457518570bffc8a03038ee0_NeikiAnalytics.exe
Resource
win10v2004-20240709-en
General
-
Target
21353d65b457518570bffc8a03038ee0_NeikiAnalytics.exe
-
Size
6.0MB
-
MD5
21353d65b457518570bffc8a03038ee0
-
SHA1
b0c2e8ff737a4d3c331a5a581f7042eed4f69a9d
-
SHA256
98cc01dcd4c36c47fc13e4853777ca170c734613564a5a764e4d2541a6924d39
-
SHA512
a3a478a92fd5a1762e00f1adcac2d9f8ac8868b82c0e2e3cbddbc441333697d82e079fe3526ae4b67c5a674b4ff39229cb9c85f60f278525346c0f2d8804c282
-
SSDEEP
98304:xCl55swBqKJJLlcu2vwYyCfD8+tetZOVN+zhDH+dYaEoSu:qnBqxlxfD8+tetZYMzNH+dYaHS
Malware Config
Extracted
C:\Users\HOW_TO_RECOVER_FILES.txt
http://embargobe3n5okxyzqphpmk3moinoap2snz5k6765mvtkk7hhi544jid.onion/
http://5ntlvn7lmkezscee2vhatjaigkcu2rzj3bwhqaz32snmqc4jha3gcjad.onion/#/37f1061d6f6281a4598f130979ad77c8
Signatures
-
Modifies boot configuration data using bcdedit 1 TTPs 1 IoCs
pid Process 452 bcdedit.exe -
Renames multiple (7424) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Drops startup file 1 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\HOW_TO_RECOVER_FILES.txt 21353d65b457518570bffc8a03038ee0_NeikiAnalytics.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Enumerates connected drives 3 TTPs 2 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\F: 21353d65b457518570bffc8a03038ee0_NeikiAnalytics.exe File opened (read-only) \??\A: 21353d65b457518570bffc8a03038ee0_NeikiAnalytics.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\js\nls\nl-nl\ui-strings.js 21353d65b457518570bffc8a03038ee0_NeikiAnalytics.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\js\nls\en-ae\ui-strings.js 21353d65b457518570bffc8a03038ee0_NeikiAnalytics.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\js\nls\es-es\ui-strings.js 21353d65b457518570bffc8a03038ee0_NeikiAnalytics.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\Localized_images\de-de\AppStore_icon.svg 21353d65b457518570bffc8a03038ee0_NeikiAnalytics.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\PublisherR_Retail-ppd.xrm-ms 21353d65b457518570bffc8a03038ee0_NeikiAnalytics.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\js\nls\en-ae\HOW_TO_RECOVER_FILES.txt 21353d65b457518570bffc8a03038ee0_NeikiAnalytics.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\STUDIO\STUDIO.INF 21353d65b457518570bffc8a03038ee0_NeikiAnalytics.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\legal\jdk\asm.md 21353d65b457518570bffc8a03038ee0_NeikiAnalytics.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-recent-files\HOW_TO_RECOVER_FILES.txt 21353d65b457518570bffc8a03038ee0_NeikiAnalytics.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\nl-nl\ui-strings.js 21353d65b457518570bffc8a03038ee0_NeikiAnalytics.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\DW\HOW_TO_RECOVER_FILES.txt 21353d65b457518570bffc8a03038ee0_NeikiAnalytics.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\lib\ext\jaccess.jar 21353d65b457518570bffc8a03038ee0_NeikiAnalytics.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\PAGESIZE\PGLBL089.XML 21353d65b457518570bffc8a03038ee0_NeikiAnalytics.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\POWERPNT.HXS 21353d65b457518570bffc8a03038ee0_NeikiAnalytics.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\ko-kr\HOW_TO_RECOVER_FILES.txt 21353d65b457518570bffc8a03038ee0_NeikiAnalytics.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ExcelR_OEM_Perp-pl.xrm-ms 21353d65b457518570bffc8a03038ee0_NeikiAnalytics.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\SkypeforBusinessR_Grace-ppd.xrm-ms 21353d65b457518570bffc8a03038ee0_NeikiAnalytics.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProPlus2019VL_MAK_AE-ul-oob.xrm-ms 21353d65b457518570bffc8a03038ee0_NeikiAnalytics.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\Tracker\turnOffNotificationInTray.gif 21353d65b457518570bffc8a03038ee0_NeikiAnalytics.exe File opened for modification C:\Program Files\Microsoft Office\root\rsod\osmuxmui.msi.16.en-us.tree.dat 21353d65b457518570bffc8a03038ee0_NeikiAnalytics.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\legal\jdk\pkcs11wrapper.md 21353d65b457518570bffc8a03038ee0_NeikiAnalytics.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\js\nls\sv-se\HOW_TO_RECOVER_FILES.txt 21353d65b457518570bffc8a03038ee0_NeikiAnalytics.exe File opened for modification C:\Program Files\Java\jdk-1.8\lib\ant-javafx.jar 21353d65b457518570bffc8a03038ee0_NeikiAnalytics.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\images\s_radio_unselected_18.svg 21353d65b457518570bffc8a03038ee0_NeikiAnalytics.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\js\nls\tr-tr\HOW_TO_RECOVER_FILES.txt 21353d65b457518570bffc8a03038ee0_NeikiAnalytics.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\images\faf_icons.png 21353d65b457518570bffc8a03038ee0_NeikiAnalytics.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\app-center\js\nls\hu-hu\HOW_TO_RECOVER_FILES.txt 21353d65b457518570bffc8a03038ee0_NeikiAnalytics.exe File opened for modification C:\Program Files\OptimizeLimit.TS 21353d65b457518570bffc8a03038ee0_NeikiAnalytics.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\GRPHFLT\PICTIM32.FLT 21353d65b457518570bffc8a03038ee0_NeikiAnalytics.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\WORD_WHATSNEW.XML 21353d65b457518570bffc8a03038ee0_NeikiAnalytics.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\lib\fonts\LucidaBrightItalic.ttf 21353d65b457518570bffc8a03038ee0_NeikiAnalytics.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroApp\ENU\Compare_R_RHP.aapp 21353d65b457518570bffc8a03038ee0_NeikiAnalytics.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\mobile.html 21353d65b457518570bffc8a03038ee0_NeikiAnalytics.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\cy\HOW_TO_RECOVER_FILES.txt 21353d65b457518570bffc8a03038ee0_NeikiAnalytics.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\PROOF\MSWDS_FR.LEX 21353d65b457518570bffc8a03038ee0_NeikiAnalytics.exe File opened for modification C:\Program Files\Java\jre-1.8\legal\jdk\unicode.md 21353d65b457518570bffc8a03038ee0_NeikiAnalytics.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProjectStd2019VL_MAK_AE-ul-oob.xrm-ms 21353d65b457518570bffc8a03038ee0_NeikiAnalytics.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\uss-search\js\nls\da-dk\HOW_TO_RECOVER_FILES.txt 21353d65b457518570bffc8a03038ee0_NeikiAnalytics.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sample-files\js\nls\nb-no\ui-strings.js 21353d65b457518570bffc8a03038ee0_NeikiAnalytics.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\app\dev\nls\sk-sk\HOW_TO_RECOVER_FILES.txt 21353d65b457518570bffc8a03038ee0_NeikiAnalytics.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000018\cardview\lib\native-common\assets\[email protected] 21353d65b457518570bffc8a03038ee0_NeikiAnalytics.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\js\nls\en-il\ui-strings.js 21353d65b457518570bffc8a03038ee0_NeikiAnalytics.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sample-files\js\nls\uk-ua\HOW_TO_RECOVER_FILES.txt 21353d65b457518570bffc8a03038ee0_NeikiAnalytics.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\generic-rhp-app\images\themes\dark\rhp_world_icon.png 21353d65b457518570bffc8a03038ee0_NeikiAnalytics.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\MSIPC\zh-TW\HOW_TO_RECOVER_FILES.txt 21353d65b457518570bffc8a03038ee0_NeikiAnalytics.exe File opened for modification C:\Program Files\Java\jre-1.8\lib\ext\meta-index 21353d65b457518570bffc8a03038ee0_NeikiAnalytics.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files\js\nls\sk-sk\ui-strings.js 21353d65b457518570bffc8a03038ee0_NeikiAnalytics.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\eu-es\ui-strings.js 21353d65b457518570bffc8a03038ee0_NeikiAnalytics.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\app\dev\nls\nl-nl\ui-strings.js 21353d65b457518570bffc8a03038ee0_NeikiAnalytics.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\or_IN\HOW_TO_RECOVER_FILES.txt 21353d65b457518570bffc8a03038ee0_NeikiAnalytics.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\viewer\nls\en-ae\HOW_TO_RECOVER_FILES.txt 21353d65b457518570bffc8a03038ee0_NeikiAnalytics.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\js\nls\zh-cn\HOW_TO_RECOVER_FILES.txt 21353d65b457518570bffc8a03038ee0_NeikiAnalytics.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\app\dev\nls\fr-ma\ui-strings.js 21353d65b457518570bffc8a03038ee0_NeikiAnalytics.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\MSIPC\nl\msipc.dll.mui 21353d65b457518570bffc8a03038ee0_NeikiAnalytics.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\GRAPH.HXS 21353d65b457518570bffc8a03038ee0_NeikiAnalytics.exe File opened for modification C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-006E-0409-1000-0000000FF1CE.xml 21353d65b457518570bffc8a03038ee0_NeikiAnalytics.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProjectPro2019XC2RVL_KMS_ClientC2R-ppd.xrm-ms 21353d65b457518570bffc8a03038ee0_NeikiAnalytics.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProjectProCO365R_SubTest-ppd.xrm-ms 21353d65b457518570bffc8a03038ee0_NeikiAnalytics.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProjectPro2019MSDNR_Retail-ul-phn.xrm-ms 21353d65b457518570bffc8a03038ee0_NeikiAnalytics.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\files\dev\nls\sk-sk\HOW_TO_RECOVER_FILES.txt 21353d65b457518570bffc8a03038ee0_NeikiAnalytics.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX64\Microsoft Analysis Services\AS OLEDB\140\Cartridges\msql.xsl 21353d65b457518570bffc8a03038ee0_NeikiAnalytics.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\SkypeforBusinessR_Retail-pl.xrm-ms 21353d65b457518570bffc8a03038ee0_NeikiAnalytics.exe File opened for modification C:\Program Files\Microsoft Office\root\Office15\HOW_TO_RECOVER_FILES.txt 21353d65b457518570bffc8a03038ee0_NeikiAnalytics.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\km\LC_MESSAGES\vlc.mo 21353d65b457518570bffc8a03038ee0_NeikiAnalytics.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Runs ping.exe 1 TTPs 1 IoCs
pid Process 13512 PING.EXE -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 4080 21353d65b457518570bffc8a03038ee0_NeikiAnalytics.exe 4080 21353d65b457518570bffc8a03038ee0_NeikiAnalytics.exe -
Suspicious use of AdjustPrivilegeToken 7 IoCs
description pid Process Token: SeTakeOwnershipPrivilege 4080 21353d65b457518570bffc8a03038ee0_NeikiAnalytics.exe Token: SeTakeOwnershipPrivilege 4080 21353d65b457518570bffc8a03038ee0_NeikiAnalytics.exe Token: SeTakeOwnershipPrivilege 4080 21353d65b457518570bffc8a03038ee0_NeikiAnalytics.exe Token: SeTakeOwnershipPrivilege 4080 21353d65b457518570bffc8a03038ee0_NeikiAnalytics.exe Token: SeTakeOwnershipPrivilege 4080 21353d65b457518570bffc8a03038ee0_NeikiAnalytics.exe Token: SeTakeOwnershipPrivilege 4080 21353d65b457518570bffc8a03038ee0_NeikiAnalytics.exe Token: SeTakeOwnershipPrivilege 4080 21353d65b457518570bffc8a03038ee0_NeikiAnalytics.exe -
Suspicious use of WriteProcessMemory 10 IoCs
description pid Process procid_target PID 4080 wrote to memory of 4032 4080 21353d65b457518570bffc8a03038ee0_NeikiAnalytics.exe 84 PID 4080 wrote to memory of 4032 4080 21353d65b457518570bffc8a03038ee0_NeikiAnalytics.exe 84 PID 4032 wrote to memory of 452 4032 cmd.exe 86 PID 4032 wrote to memory of 452 4032 cmd.exe 86 PID 4080 wrote to memory of 13544 4080 21353d65b457518570bffc8a03038ee0_NeikiAnalytics.exe 99 PID 4080 wrote to memory of 13544 4080 21353d65b457518570bffc8a03038ee0_NeikiAnalytics.exe 99 PID 4080 wrote to memory of 13544 4080 21353d65b457518570bffc8a03038ee0_NeikiAnalytics.exe 99 PID 13544 wrote to memory of 13512 13544 cmd.exe 102 PID 13544 wrote to memory of 13512 13544 cmd.exe 102 PID 13544 wrote to memory of 13512 13544 cmd.exe 102
Processes
-
C:\Users\Admin\AppData\Local\Temp\21353d65b457518570bffc8a03038ee0_NeikiAnalytics.exe"C:\Users\Admin\AppData\Local\Temp\21353d65b457518570bffc8a03038ee0_NeikiAnalytics.exe"1⤵
- Drops startup file
- Enumerates connected drives
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4080 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /q /c bcdedit /set {default} recoveryenabled no2⤵
- Suspicious use of WriteProcessMemory
PID:4032 -
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled no3⤵
- Modifies boot configuration data using bcdedit
PID:452
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /q /c ping localhost -n 5 > nul & del C:\Users\Admin\AppData\Local\Temp\21353d65b457518570bffc8a03038ee0_NeikiAnalytics.exe2⤵
- Suspicious use of WriteProcessMemory
PID:13544 -
C:\Windows\SysWOW64\PING.EXEping localhost -n 53⤵
- Runs ping.exe
PID:13512
-
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"1⤵PID:14180
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5760746c6bc18a85e7503567571fa6d8a
SHA10dfdce0bbc0c3aa4fa0507c40d4c14968fb28834
SHA256a9db836bdbf007aa6b13cfb9ad280be457138db4464990356d682128c3d2a0be
SHA512ff3f665660147120ba66bdbe472841a7f96daa81ca760c36c79cafa8216d5e8eb097f202ebfde5e0dc9ab761fb2ce72b3fb09aa854c872f9961e8f388f097ee7