Analysis
-
max time kernel
149s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240508-en -
resource tags
arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system -
submitted
14-05-2024 09:58
Static task
static1
Behavioral task
behavioral1
Sample
c1f8087cbe5df1cfcb532a4513a98ca0_NeikiAnalytics.exe
Resource
win7-20240508-en
Behavioral task
behavioral2
Sample
c1f8087cbe5df1cfcb532a4513a98ca0_NeikiAnalytics.exe
Resource
win10v2004-20240508-en
General
-
Target
c1f8087cbe5df1cfcb532a4513a98ca0_NeikiAnalytics.exe
-
Size
234KB
-
MD5
c1f8087cbe5df1cfcb532a4513a98ca0
-
SHA1
a81d1b4ab765748465dae4d8f3d131c672730d55
-
SHA256
30304b1bb1cbe2cc81ae6695fa4faf3bfdf8afda864f34b220973f2dae40140b
-
SHA512
72380ec98cfb6d21b9836c4015cec79d55f27034fd8db1d8b06eccd2759eb36a45f4aca82cc956e9a781440bf4b4a0c2e703b360a741f25f02ca88308348fa6d
-
SSDEEP
6144:QzNGJ58hRlATqcy2hcP2toiJkmxVdAbc2wDMqEx:Qz4YhRaTqcy2BJka2wDMh
Malware Config
Signatures
-
Executes dropped EXE 3 IoCs
pid Process 2488 cmdkvr32.exe 1816 ~2C2F.tmp 2672 fontINFO.exe -
Loads dropped DLL 3 IoCs
pid Process 2104 c1f8087cbe5df1cfcb532a4513a98ca0_NeikiAnalytics.exe 2104 c1f8087cbe5df1cfcb532a4513a98ca0_NeikiAnalytics.exe 2488 cmdkvr32.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000\Software\Microsoft\Windows\CurrentVersion\Run\explller = "C:\\Users\\Admin\\AppData\\Roaming\\compPING\\cmdkvr32.exe" c1f8087cbe5df1cfcb532a4513a98ca0_NeikiAnalytics.exe -
Drops file in System32 directory 1 IoCs
description ioc Process File created C:\Windows\SysWOW64\fontINFO.exe c1f8087cbe5df1cfcb532a4513a98ca0_NeikiAnalytics.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2488 cmdkvr32.exe 1204 Explorer.EXE 1204 Explorer.EXE 1204 Explorer.EXE 1204 Explorer.EXE 1204 Explorer.EXE 1204 Explorer.EXE 1204 Explorer.EXE 1204 Explorer.EXE 1204 Explorer.EXE 1204 Explorer.EXE 1204 Explorer.EXE 1204 Explorer.EXE 1204 Explorer.EXE 1204 Explorer.EXE 1204 Explorer.EXE 1204 Explorer.EXE 1204 Explorer.EXE 1204 Explorer.EXE 1204 Explorer.EXE 1204 Explorer.EXE 1204 Explorer.EXE 1204 Explorer.EXE 1204 Explorer.EXE 1204 Explorer.EXE 1204 Explorer.EXE 1204 Explorer.EXE 1204 Explorer.EXE 1204 Explorer.EXE 1204 Explorer.EXE 1204 Explorer.EXE 1204 Explorer.EXE 1204 Explorer.EXE 1204 Explorer.EXE 1204 Explorer.EXE 1204 Explorer.EXE 1204 Explorer.EXE 1204 Explorer.EXE 1204 Explorer.EXE 1204 Explorer.EXE 1204 Explorer.EXE 1204 Explorer.EXE 1204 Explorer.EXE 1204 Explorer.EXE 1204 Explorer.EXE 1204 Explorer.EXE 1204 Explorer.EXE 1204 Explorer.EXE 1204 Explorer.EXE 1204 Explorer.EXE 1204 Explorer.EXE 1204 Explorer.EXE 1204 Explorer.EXE 1204 Explorer.EXE 1204 Explorer.EXE 1204 Explorer.EXE 1204 Explorer.EXE 1204 Explorer.EXE 1204 Explorer.EXE 1204 Explorer.EXE 1204 Explorer.EXE 1204 Explorer.EXE 1204 Explorer.EXE 1204 Explorer.EXE -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2488 cmdkvr32.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 2104 wrote to memory of 2488 2104 c1f8087cbe5df1cfcb532a4513a98ca0_NeikiAnalytics.exe 28 PID 2104 wrote to memory of 2488 2104 c1f8087cbe5df1cfcb532a4513a98ca0_NeikiAnalytics.exe 28 PID 2104 wrote to memory of 2488 2104 c1f8087cbe5df1cfcb532a4513a98ca0_NeikiAnalytics.exe 28 PID 2104 wrote to memory of 2488 2104 c1f8087cbe5df1cfcb532a4513a98ca0_NeikiAnalytics.exe 28 PID 2488 wrote to memory of 1816 2488 cmdkvr32.exe 29 PID 2488 wrote to memory of 1816 2488 cmdkvr32.exe 29 PID 2488 wrote to memory of 1816 2488 cmdkvr32.exe 29 PID 2488 wrote to memory of 1816 2488 cmdkvr32.exe 29 PID 1816 wrote to memory of 1204 1816 ~2C2F.tmp 21
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious behavior: EnumeratesProcesses
PID:1204 -
C:\Users\Admin\AppData\Local\Temp\c1f8087cbe5df1cfcb532a4513a98ca0_NeikiAnalytics.exe"C:\Users\Admin\AppData\Local\Temp\c1f8087cbe5df1cfcb532a4513a98ca0_NeikiAnalytics.exe"2⤵
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
- Suspicious use of WriteProcessMemory
PID:2104 -
C:\Users\Admin\AppData\Roaming\compPING\cmdkvr32.exe"C:\Users\Admin\AppData\Roaming\compPING"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2488 -
C:\Users\Admin\AppData\Local\Temp\~2C2F.tmp1204 239624 2488 14⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:1816
-
-
-
-
C:\Windows\SysWOW64\fontINFO.exeC:\Windows\SysWOW64\fontINFO.exe -s1⤵
- Executes dropped EXE
PID:2672
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
8KB
MD586dc243576cf5c7445451af37631eea9
SHA199a81c47c4c02f32c0ab456bfa23c306c7a09bf9
SHA25625d2a671e1b5b5b95697ac0234ce4d46e0d0894919521b54aabebd9daecf994a
SHA512c7310524f9b65f811146c1eb6ae944966351ac88a95fbc1ac422d8810730e5e212a7e28090ad758ea23c96ba38073e7fcf42460575e7f09dbc759a45c5d5a4a4
-
Filesize
234KB
MD5a3157f92b3993ac2d9e61cf02cf17435
SHA138f70ce51caaa144df21fdb7574a29cc4f4f55fe
SHA256e4ce8ddb07c46baf11675739ec27952c2ce4f5795f469efb65c3becbde632784
SHA51230c287cde29e645f96c3d2abd66b04f48568f5ec3f411c20ecf3465c7c30ed48c8d37d527ad12f6a9b106969569b1cf0432ceb19df4988cce820ef4129d24c7e