Analysis
-
max time kernel
141s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
08-05-2024 13:23
Static task
static1
Behavioral task
behavioral1
Sample
c264675ba10c70a6e331082feffd5bb0_NEIKI.exe
Resource
win7-20240221-en
General
-
Target
c264675ba10c70a6e331082feffd5bb0_NEIKI.exe
-
Size
4.7MB
-
MD5
c264675ba10c70a6e331082feffd5bb0
-
SHA1
26c7c816b9a937e3a079cbd38531b42c43a6ffee
-
SHA256
a1eca432aca74c76e0f66bc0efff30ee0a9b24560f226ece42a33a23b24fe877
-
SHA512
73af47a6c0396ae8f4236b3c68dea94ff883bf4ebb3bee38dde61c28ae2b1bd6e6ed273aa082c03d8b2db7ff07e54175dda5ee9c3efa0dde3f16662518188998
-
SSDEEP
49152:N/8KkUHbAgK56yWAnbbL3kK2w3hsJUWg3A5Y5OVjHyzeObc0vkn4Rk15BmaFvmy1:NkWbbn5YLdsqWgQ0OVTyzecLg5BmG
Malware Config
Signatures
-
Deletes itself 1 IoCs
pid Process 2020 c264675ba10c70a6e331082feffd5bb0_NEIKI.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
pid Process 2952 powershell.exe -
Program crash 1 IoCs
pid pid_target Process procid_target 2848 2020 WerFault.exe 27 -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 2952 powershell.exe -
Suspicious behavior: RenamesItself 1 IoCs
pid Process 2020 c264675ba10c70a6e331082feffd5bb0_NEIKI.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2952 powershell.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 2020 wrote to memory of 2952 2020 c264675ba10c70a6e331082feffd5bb0_NEIKI.exe 29 PID 2020 wrote to memory of 2952 2020 c264675ba10c70a6e331082feffd5bb0_NEIKI.exe 29 PID 2020 wrote to memory of 2952 2020 c264675ba10c70a6e331082feffd5bb0_NEIKI.exe 29 PID 2020 wrote to memory of 2952 2020 c264675ba10c70a6e331082feffd5bb0_NEIKI.exe 29 PID 2020 wrote to memory of 2848 2020 c264675ba10c70a6e331082feffd5bb0_NEIKI.exe 31 PID 2020 wrote to memory of 2848 2020 c264675ba10c70a6e331082feffd5bb0_NEIKI.exe 31 PID 2020 wrote to memory of 2848 2020 c264675ba10c70a6e331082feffd5bb0_NEIKI.exe 31 PID 2020 wrote to memory of 2848 2020 c264675ba10c70a6e331082feffd5bb0_NEIKI.exe 31
Processes
-
C:\Users\Admin\AppData\Local\Temp\c264675ba10c70a6e331082feffd5bb0_NEIKI.exe"C:\Users\Admin\AppData\Local\Temp\c264675ba10c70a6e331082feffd5bb0_NEIKI.exe"1⤵
- Deletes itself
- Suspicious behavior: RenamesItself
- Suspicious use of WriteProcessMemory
PID:2020 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" -NoProfile -NonInteractive -NoLogo -Command "[Console]::OutputEncoding = [System.Text.Encoding]::UTF8; Get-Culture | Select -ExpandProperty DisplayName"2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2952
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2020 -s 5282⤵
- Program crash
PID:2848
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
391KB
MD58e488005b9080303dc1ba51cd6a6ce20
SHA15ededb16d1a38328c2a35cc20fec5cbfac23a1d1
SHA2561aa2bbd411065b1dadf7d73b27bec769932c178a242e4e135c80c57a0ca80360
SHA5127563fde033207b327764c0cae020137db7cc6ac824aeb2c6c167978dd3845c9aab32d8c7afd13feb939221183f0b1f5fb339cada40865efa3b567018e5b3aefe
-
Filesize
7.1MB
MD539c1d26b26016e2448f52e3310089fe5
SHA172b3a9b95341ce071b0e89c3837606866023880f
SHA2567adbce23f5295bc2c479ecf072782e0e06873e2ae8fd8a17969f2954f8927e41
SHA512527ab0a0a503709e7aa1d0a83a1edd39f7d7e394d640d2c8a04d219faddf1b91750655c24a5f18c61e3be4dbc9a246111de327accdba6cd5dfbcb749b1d17b9c