Analysis
-
max time kernel
118s -
max time network
119s -
platform
windows7_x64 -
resource
win7-20240220-en -
resource tags
arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system -
submitted
12-05-2024 11:47
Static task
static1
Behavioral task
behavioral1
Sample
071bb20830feaf9f1cfb7a9435a17190_NeikiAnalytics.exe
Resource
win7-20240220-en
Behavioral task
behavioral2
Sample
071bb20830feaf9f1cfb7a9435a17190_NeikiAnalytics.exe
Resource
win10v2004-20240508-en
General
-
Target
071bb20830feaf9f1cfb7a9435a17190_NeikiAnalytics.exe
-
Size
12KB
-
MD5
071bb20830feaf9f1cfb7a9435a17190
-
SHA1
4630ce2c1c612bde4cf9688fed2be76af312d832
-
SHA256
971f27750c249eabe7728902f12c839dafd28fcb7ae53cdc4dd2ef0c6980d608
-
SHA512
d23ef030afb6348f157c340d9d4765157c43417741bd13c0ddcd1a357095e5cd7c6721e66018c33a19a920ea1c8a198f14e6997a1d799ab202d58bdee555758e
-
SSDEEP
384:IL7li/2zGq2DcEQvdhcJKLTp/NK9xa1Y:2GM/Q9c1Y
Malware Config
Signatures
-
Deletes itself 1 IoCs
pid Process 2536 tmp1BAC.tmp.exe -
Executes dropped EXE 1 IoCs
pid Process 2536 tmp1BAC.tmp.exe -
Loads dropped DLL 1 IoCs
pid Process 2908 071bb20830feaf9f1cfb7a9435a17190_NeikiAnalytics.exe -
Uses the VBS compiler for execution 1 TTPs
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2908 071bb20830feaf9f1cfb7a9435a17190_NeikiAnalytics.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2908 wrote to memory of 2956 2908 071bb20830feaf9f1cfb7a9435a17190_NeikiAnalytics.exe 28 PID 2908 wrote to memory of 2956 2908 071bb20830feaf9f1cfb7a9435a17190_NeikiAnalytics.exe 28 PID 2908 wrote to memory of 2956 2908 071bb20830feaf9f1cfb7a9435a17190_NeikiAnalytics.exe 28 PID 2908 wrote to memory of 2956 2908 071bb20830feaf9f1cfb7a9435a17190_NeikiAnalytics.exe 28 PID 2956 wrote to memory of 2660 2956 vbc.exe 30 PID 2956 wrote to memory of 2660 2956 vbc.exe 30 PID 2956 wrote to memory of 2660 2956 vbc.exe 30 PID 2956 wrote to memory of 2660 2956 vbc.exe 30 PID 2908 wrote to memory of 2536 2908 071bb20830feaf9f1cfb7a9435a17190_NeikiAnalytics.exe 31 PID 2908 wrote to memory of 2536 2908 071bb20830feaf9f1cfb7a9435a17190_NeikiAnalytics.exe 31 PID 2908 wrote to memory of 2536 2908 071bb20830feaf9f1cfb7a9435a17190_NeikiAnalytics.exe 31 PID 2908 wrote to memory of 2536 2908 071bb20830feaf9f1cfb7a9435a17190_NeikiAnalytics.exe 31
Processes
-
C:\Users\Admin\AppData\Local\Temp\071bb20830feaf9f1cfb7a9435a17190_NeikiAnalytics.exe"C:\Users\Admin\AppData\Local\Temp\071bb20830feaf9f1cfb7a9435a17190_NeikiAnalytics.exe"1⤵
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2908 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\r4h5as1z\r4h5as1z.cmdline"2⤵
- Suspicious use of WriteProcessMemory
PID:2956 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES1C95.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc1D6CBDFCE6044B5BAD9774DF2168897.TMP"3⤵PID:2660
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmp1BAC.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp1BAC.tmp.exe" C:\Users\Admin\AppData\Local\Temp\071bb20830feaf9f1cfb7a9435a17190_NeikiAnalytics.exe2⤵
- Deletes itself
- Executes dropped EXE
PID:2536
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD52518a153927e47e986a2f0dd5eee62f6
SHA1fbbc113606117f9448bda9b413f8e80297e7fa41
SHA256ce1e0bac37d34e52ac00111978abd3e2278801f0fb94d34abd4adb71b96d6bec
SHA5126cf0d57c604824dc40716974667b386dba0f5c0acc8f5cddbfc4d1b7a01f5a8efc89baa453e2c53d92459987b76d40176adb94648026ffa97844fdb3e69e3c9e
-
Filesize
1KB
MD5201f21409bf70f27e5bf5c52aa04ff6a
SHA111e112a356ab017feaaf7834b06c96d8d5b53aff
SHA25662de1cb00392b9f8cb4fb8970be07f82499ec1cac5de8036e35b31153cba781c
SHA512be0c3ff8630b626547fb3e1ba85e02fed7d1f5ccf5bd74a7ba3139bc2b0a7bcf011254a8d1648c0ebeaeee0cd16194db55514e20602bec0e7aea085c09634d3c
-
Filesize
2KB
MD5d7e8291236d6abf4d738a67309d20693
SHA15477f57326ec10d7f9bd522ac8f4da3ea82c7da5
SHA25604f792d3057f60a030239b6526df65be7c231edc31ccda421cfb77fdc3cffcbe
SHA512702207f4dba7ae1b076a89b6dbbe0b3579ef48681dbb95e09fd54348b7f88a20aa4d8aa0f226195928c615842e697f8cb890736d3ace90be20c07ef9e660abec
-
Filesize
273B
MD5584142d4f4c3364294060a7803c02cc3
SHA1dbdc25b4b684cad0346cca3693ff229d785901ad
SHA2561ae5d0347c4b21ee9413788157b8ff424973fa11594eb63c703bca702095e1a1
SHA5125b07a63afcb80b161d2b0b591796deff8f3889172e9e9d2818e706038909a32032a5b3728993cd182726ba5cef8cc497b95fd686ce1f70e483c5ed18663ba1d1
-
Filesize
12KB
MD5469024870144a685e50d4060b8889812
SHA132f0f793bb20e17721f8fc2de666a519a3e66347
SHA25653482d94ab3f6734f050ce918bb05898c2ecaa0b35d13328900c1e840eb0157d
SHA512fe72566c13a61fcb3f20112e861f43826f62255599d2a1fe1e6d5a146f3f241996edaad9c2d8cd6ab4ae79b16f59f53dce765298adabfb24257c60dce5784bfa
-
Filesize
1KB
MD51df848d4ccf8a999b4610dac720fe14c
SHA162f093e2c19ed6db39a134ef06a158bc580c2ea2
SHA256cbea8a2038bcfd517dd4a31065b0cbab1129addf46921cd8ae52bc0dc740f0b1
SHA5126c403418332d0d058afa310f885a4f6ec82c7e03ae9cc723ddb16e5a03cc2eb207227933c0b50e346ac3e3c1b00d0bbf8b9d6c09c049b2f76eec92417a3e297d