Overview
overview
7Static
static
3990c8438d1...cs.exe
windows7-x64
7990c8438d1...cs.exe
windows10-2004-x64
7$PLUGINSDI...ML.dll
windows7-x64
3$PLUGINSDI...ML.dll
windows10-2004-x64
3$PLUGINSDIR/INetC.dll
windows7-x64
3$PLUGINSDIR/INetC.dll
windows10-2004-x64
3$PLUGINSDI...ig.dll
windows7-x64
3$PLUGINSDI...ig.dll
windows10-2004-x64
3$PLUGINSDI...os.dll
windows7-x64
3$PLUGINSDI...os.dll
windows10-2004-x64
3$PLUGINSDI...em.dll
windows7-x64
3$PLUGINSDI...em.dll
windows10-2004-x64
3$PLUGINSDI...gs.dll
windows7-x64
3$PLUGINSDI...gs.dll
windows10-2004-x64
3$PLUGINSDI...ec.dll
windows7-x64
3$PLUGINSDI...ec.dll
windows10-2004-x64
3$PLUGINSDI...ON.dll
windows7-x64
3$PLUGINSDI...ON.dll
windows10-2004-x64
3$PLUGINSDI...ry.dll
windows7-x64
3$PLUGINSDI...ry.dll
windows10-2004-x64
3Analysis
-
max time kernel
119s -
max time network
124s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
10-05-2024 07:00
Static task
static1
Behavioral task
behavioral1
Sample
990c8438d183d7b0e83de90e658b3620_NeikiAnalytics.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
990c8438d183d7b0e83de90e658b3620_NeikiAnalytics.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral3
Sample
$PLUGINSDIR/EmbedHTML.dll
Resource
win7-20240508-en
Behavioral task
behavioral4
Sample
$PLUGINSDIR/EmbedHTML.dll
Resource
win10v2004-20240426-en
Behavioral task
behavioral5
Sample
$PLUGINSDIR/INetC.dll
Resource
win7-20231129-en
Behavioral task
behavioral6
Sample
$PLUGINSDIR/INetC.dll
Resource
win10v2004-20240508-en
Behavioral task
behavioral7
Sample
$PLUGINSDIR/IpConfig.dll
Resource
win7-20240221-en
Behavioral task
behavioral8
Sample
$PLUGINSDIR/IpConfig.dll
Resource
win10v2004-20240426-en
Behavioral task
behavioral9
Sample
$PLUGINSDIR/MachineInfos.dll
Resource
win7-20240215-en
Behavioral task
behavioral10
Sample
$PLUGINSDIR/MachineInfos.dll
Resource
win10v2004-20240508-en
Behavioral task
behavioral11
Sample
$PLUGINSDIR/System.dll
Resource
win7-20240220-en
Behavioral task
behavioral12
Sample
$PLUGINSDIR/System.dll
Resource
win10v2004-20240426-en
Behavioral task
behavioral13
Sample
$PLUGINSDIR/nsDialogs.dll
Resource
win7-20240508-en
Behavioral task
behavioral14
Sample
$PLUGINSDIR/nsDialogs.dll
Resource
win10v2004-20240508-en
Behavioral task
behavioral15
Sample
$PLUGINSDIR/nsExec.dll
Resource
win7-20240221-en
Behavioral task
behavioral16
Sample
$PLUGINSDIR/nsExec.dll
Resource
win10v2004-20240508-en
Behavioral task
behavioral17
Sample
$PLUGINSDIR/nsJSON.dll
Resource
win7-20240220-en
Behavioral task
behavioral18
Sample
$PLUGINSDIR/nsJSON.dll
Resource
win10v2004-20240226-en
Behavioral task
behavioral19
Sample
$PLUGINSDIR/registry.dll
Resource
win7-20240215-en
Behavioral task
behavioral20
Sample
$PLUGINSDIR/registry.dll
Resource
win10v2004-20240508-en
General
-
Target
990c8438d183d7b0e83de90e658b3620_NeikiAnalytics.exe
-
Size
431KB
-
MD5
990c8438d183d7b0e83de90e658b3620
-
SHA1
ecb25321206518c324d9fae3f3fce13eabe12a5b
-
SHA256
9a5a2d3affee249a8d7b7e88d5160db66cc725a2c07328f4f1073c3a5b568861
-
SHA512
811cea6be87e808649eba2ed7413be738fb53a92034f88a0b537e43718369f4746bca83ed467d9c7c321c87811b5c3887d7da90d329139e5d38b6349ce52f1b8
-
SSDEEP
12288:eYOtWPmxG0x/WWTTOleWks8/G/8dfz/gw:+t0zwHT6lnNt8dfrg
Malware Config
Signatures
-
Loads dropped DLL 9 IoCs
pid Process 1400 990c8438d183d7b0e83de90e658b3620_NeikiAnalytics.exe 1400 990c8438d183d7b0e83de90e658b3620_NeikiAnalytics.exe 1400 990c8438d183d7b0e83de90e658b3620_NeikiAnalytics.exe 1400 990c8438d183d7b0e83de90e658b3620_NeikiAnalytics.exe 1400 990c8438d183d7b0e83de90e658b3620_NeikiAnalytics.exe 1400 990c8438d183d7b0e83de90e658b3620_NeikiAnalytics.exe 1400 990c8438d183d7b0e83de90e658b3620_NeikiAnalytics.exe 1400 990c8438d183d7b0e83de90e658b3620_NeikiAnalytics.exe 1400 990c8438d183d7b0e83de90e658b3620_NeikiAnalytics.exe -
pid Process 2532 powershell.exe 1372 powershell.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2532 powershell.exe 1372 powershell.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 1400 990c8438d183d7b0e83de90e658b3620_NeikiAnalytics.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2532 powershell.exe Token: SeDebugPrivilege 1372 powershell.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 1400 wrote to memory of 2532 1400 990c8438d183d7b0e83de90e658b3620_NeikiAnalytics.exe 28 PID 1400 wrote to memory of 2532 1400 990c8438d183d7b0e83de90e658b3620_NeikiAnalytics.exe 28 PID 1400 wrote to memory of 2532 1400 990c8438d183d7b0e83de90e658b3620_NeikiAnalytics.exe 28 PID 1400 wrote to memory of 2532 1400 990c8438d183d7b0e83de90e658b3620_NeikiAnalytics.exe 28 PID 1400 wrote to memory of 1372 1400 990c8438d183d7b0e83de90e658b3620_NeikiAnalytics.exe 32 PID 1400 wrote to memory of 1372 1400 990c8438d183d7b0e83de90e658b3620_NeikiAnalytics.exe 32 PID 1400 wrote to memory of 1372 1400 990c8438d183d7b0e83de90e658b3620_NeikiAnalytics.exe 32 PID 1400 wrote to memory of 1372 1400 990c8438d183d7b0e83de90e658b3620_NeikiAnalytics.exe 32
Processes
-
C:\Users\Admin\AppData\Local\Temp\990c8438d183d7b0e83de90e658b3620_NeikiAnalytics.exe"C:\Users\Admin\AppData\Local\Temp\990c8438d183d7b0e83de90e658b3620_NeikiAnalytics.exe"1⤵
- Loads dropped DLL
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of WriteProcessMemory
PID:1400 -
C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\sysnative\WindowsPowerShell\v1.0\powershell.exe -NoProfile -inputformat none -ExecutionPolicy ByPass -Command "&{Get-wmiobject win32_computersystem | FL model;}"2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2532
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -inputformat none -ExecutionPolicy ByPass -File "C:\Users\Admin\AppData\Local\Temp\Output\DecryptAdvscpt.ps12⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1372
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
114KB
MD5a3ed6f7ea493b9644125d494fbf9a1e6
SHA1ebeee67fb0b5b3302c69f47c5e7fca62e1a809d8
SHA256ec0f85f8a9d6b77081ba0103f967ef6705b547bf27bcd866d77ac909d21a1e08
SHA5127099e1bc78ba5727661aa49f75523126563a5ebccdff10cabf868ce5335821118384825f037fbf1408c416c0212aa702a5974bc54d1b63c9d0bcade140f9aae1
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\VAWAV4EYG62Z01XPJW5L.temp
Filesize7KB
MD5fd28de16246d0981d2af153a375ad922
SHA1c1f67889b35418cc627c37a6f79daa31c5a34651
SHA25632c09bbd6bb01d91149dd1cb922ecb725680c1814d7cc61078eb1d7f8b4db33c
SHA512fa6ad2b2603af62807cffd54c7f280cbeae610868b4ee74bd23ab85ce349257591b3a9488c5c35e4220b62c6f272db6f21d76c50de278f24e28cf957752ff31b
-
Filesize
21KB
MD52b342079303895c50af8040a91f30f71
SHA1b11335e1cb8356d9c337cb89fe81d669a69de17e
SHA2562d5d89025911e2e273f90f393624be4819641dbee1606de792362e442e54612f
SHA512550452dadc86ecd205f40668894116790a456fe46e9985d68093d36cf32abf00edecb5c56ff0287464a0e819db7b3cc53926037a116de6c651332a7cc8035d47
-
Filesize
1.0MB
MD538706940e5cd5ae61b35c05591ffb44c
SHA1a0dd9bef49887ceaf3983055ee4955e572f13777
SHA256e8c5bd7535ef06ff3c8c99455438c6982b8a414c43b7d1bb47c55506d4d7adcf
SHA512e1328c481d82e59783515668a48a99b04aec75c4cc2d33e28a7d9a56f86ebcca7c3cbae4ee35b010724317ff9faa7d21770d17acede2bcfeec34366fc88945e4
-
Filesize
11KB
MD5fbe295e5a1acfbd0a6271898f885fe6a
SHA1d6d205922e61635472efb13c2bb92c9ac6cb96da
SHA256a1390a78533c47e55cc364e97af431117126d04a7faed49390210ea3e89dd0e1
SHA5122cb596971e504eaf1ce8e3f09719ebfb3f6234cea5ca7b0d33ec7500832ff4b97ec2bbe15a1fbf7e6a5b02c59db824092b9562cd8991f4d027feab6fd3177b06
-
Filesize
9KB
MD5ab101f38562c8545a641e95172c354b4
SHA1ec47ac5449f6ee4b14f6dd7ddde841a3e723e567
SHA2563cdf3e24c87666ed5c582b8b028c01ee6ac16d5a9b8d8d684ae67605376786ea
SHA51272d4b6dc439f40b7d68b03353a748fc3ad7ed10b0401741c5030705d9b1adef856406075e9ce4f1a08e4345a16e1c759f636c38ad92a57ef369867a9533b7037
-
Filesize
6KB
MD550ba20cad29399e2db9fa75a1324bd1d
SHA13850634bb15a112623222972ef554c8d1eca16f4
SHA256e7b145abc7c519e6bd91dc06b7b83d1e73735ac1ac37d30a7889840a6eed38fc
SHA512893e053fcb0a2d3742e2b13b869941a3a485b2bda3a92567f84190cb1be170b67d20cc71c6a2cb92f4202140c8afd9c40a358496947d709e0c4b68d43a368754
-
Filesize
22KB
MD5c8222584e91b74c47f5ce2a84d1cdc4f
SHA1750359dd536c840b1d4016826af7f34a8562e242
SHA2566785ab17a6c27be18072aa1c274078321b4ea27bfa752d3c882ec3093dc4637b
SHA512a89f0083c791e7d4d54fd728e848e44bd44ef9e11c799a48ab95a48d3c4e02e68699e28818c1232b694120973ac0c3e418740759830ef70d328d7ef9e5789f51
-
Filesize
24KB
MD52b7007ed0262ca02ef69d8990815cbeb
SHA12eabe4f755213666dbbbde024a5235ddde02b47f
SHA2560b25b20f26de5d5bd795f934c70447112b4981343fcb2dfab3374a4018d28c2d
SHA512aa75ee59ca0b8530eb7298b74e5f334ae9d14129f603b285a3170b82103cfdcc175af8185317e6207142517769e69a24b34fcdf0f58ed50a4960cbe8c22a0aca