Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows7_x64 -
resource
win7-20240419-en -
resource tags
arch:x64arch:x86image:win7-20240419-enlocale:en-usos:windows7-x64system -
submitted
14-05-2024 18:17
Static task
static1
Behavioral task
behavioral1
Sample
0908aa405072f2c3e8dbb55f4b684030_NeikiAnalytics.exe
Resource
win7-20240419-en
Behavioral task
behavioral2
Sample
0908aa405072f2c3e8dbb55f4b684030_NeikiAnalytics.exe
Resource
win10v2004-20240426-en
General
-
Target
0908aa405072f2c3e8dbb55f4b684030_NeikiAnalytics.exe
-
Size
78KB
-
MD5
0908aa405072f2c3e8dbb55f4b684030
-
SHA1
f35e507803ff70397a6b4417ed6f69cc94b7372b
-
SHA256
5d84c8f6c095de440c126e97159013dd950c1fc8b045d53725b87e9e08b55010
-
SHA512
59b219a58e4b5aa09994a1e83be6f59ef8220908c3d8f2e33f0f314fa4d80ac00cc8fe29827028436fb01112ce83e60caad6c93857f87aeded6c2de050ac80b9
-
SSDEEP
1536:t58Vdy0MochZDsC8Kl/99Z242UdIAkn3jKZPjoYaoQtC6i9/F143:t58An7N041Qqhg69/a
Malware Config
Signatures
-
Deletes itself 1 IoCs
pid Process 2764 tmpE05.tmp.exe -
Executes dropped EXE 1 IoCs
pid Process 2764 tmpE05.tmp.exe -
Loads dropped DLL 2 IoCs
pid Process 1752 0908aa405072f2c3e8dbb55f4b684030_NeikiAnalytics.exe 1752 0908aa405072f2c3e8dbb55f4b684030_NeikiAnalytics.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-481678230-3773327859-3495911762-1000\Software\Microsoft\Windows\CurrentVersion\Run\System.XML = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\AppLaunch.exe\"" tmpE05.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1752 0908aa405072f2c3e8dbb55f4b684030_NeikiAnalytics.exe Token: SeDebugPrivilege 2764 tmpE05.tmp.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 1752 wrote to memory of 2444 1752 0908aa405072f2c3e8dbb55f4b684030_NeikiAnalytics.exe 28 PID 1752 wrote to memory of 2444 1752 0908aa405072f2c3e8dbb55f4b684030_NeikiAnalytics.exe 28 PID 1752 wrote to memory of 2444 1752 0908aa405072f2c3e8dbb55f4b684030_NeikiAnalytics.exe 28 PID 1752 wrote to memory of 2444 1752 0908aa405072f2c3e8dbb55f4b684030_NeikiAnalytics.exe 28 PID 2444 wrote to memory of 2364 2444 vbc.exe 30 PID 2444 wrote to memory of 2364 2444 vbc.exe 30 PID 2444 wrote to memory of 2364 2444 vbc.exe 30 PID 2444 wrote to memory of 2364 2444 vbc.exe 30 PID 1752 wrote to memory of 2764 1752 0908aa405072f2c3e8dbb55f4b684030_NeikiAnalytics.exe 31 PID 1752 wrote to memory of 2764 1752 0908aa405072f2c3e8dbb55f4b684030_NeikiAnalytics.exe 31 PID 1752 wrote to memory of 2764 1752 0908aa405072f2c3e8dbb55f4b684030_NeikiAnalytics.exe 31 PID 1752 wrote to memory of 2764 1752 0908aa405072f2c3e8dbb55f4b684030_NeikiAnalytics.exe 31
Processes
-
C:\Users\Admin\AppData\Local\Temp\0908aa405072f2c3e8dbb55f4b684030_NeikiAnalytics.exe"C:\Users\Admin\AppData\Local\Temp\0908aa405072f2c3e8dbb55f4b684030_NeikiAnalytics.exe"1⤵
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1752 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\ipqoztm0.cmdline"2⤵
- Suspicious use of WriteProcessMemory
PID:2444 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESEFF.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcEFE.tmp"3⤵PID:2364
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmpE05.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpE05.tmp.exe" C:\Users\Admin\AppData\Local\Temp\0908aa405072f2c3e8dbb55f4b684030_NeikiAnalytics.exe2⤵
- Deletes itself
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
PID:2764
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD58bef4963eefd5c1350721c921c73a6fd
SHA1854547cc23931d8446eeb8a939919baa18d2fd6a
SHA2568e88dbd365c0ef76e3e1f17cdedec54c0305c17f2b9977b15fbc163d18d4b884
SHA512a3d2f88bc3734cb224b034e26e37ef1329ae75d1aae01e525349460678758ec90a326556b10716a26361d86b77c04a9906b2c9454b982a0a8e7e6a23c5d87b44
-
Filesize
14KB
MD55b2e8fbc43b819a743ef0effaa9318e8
SHA17636ad58fe04da20305880e31fbd9289ff69279e
SHA25683963a21e24216925eeac45b3514e5cf5608e817f856cf6fab3e10af52c53b34
SHA512337d74f7898e94c3445aea8477c2b520ea883142557fcf0a5bc619d43809b11ee7b3223ab6899ae3f353979dd11da73f126d9d919e094715310c911ad6bf3dee
-
Filesize
265B
MD52f831c64d52d89084d73619e11cfe208
SHA1132e7c78c52e7d3c66f2d7a64ec40cfebe1a6db0
SHA2560e0ad2d69f943629a6b0dce6a67902d8fc66e04a7063357a2033a4098ffcc606
SHA5127a57b52e7517d98b6bf2ce32b48cfe0bd97c8b8ba8a3e2f5a2c702299e6514ac456409cf7c357b2c37a2570ae6253d55cea4ebb8fa41026d33da9117f094240b
-
Filesize
78KB
MD5fc421d0a00d6ff648bf76a162b99c0d0
SHA1cbe537f784747ec72dc37be69a1f0083bda38f43
SHA256a84a283a4801b198f5ef1a44886520795e499c5797941816556bd8c2a34563e6
SHA512ce5f4578c4f3624e07d0559efbefa375d961dc97dbc3cb651f0f011014ccb0d30b885821d89421570a1316f8aa4c91858fbdeeb575a1fc7ba7b558019ae94e9e
-
Filesize
660B
MD58662a00c0a86fcd78092cac8d12f7ac7
SHA1eb0bd52f284876d113fcab1d8df94af4c516baa8
SHA25618f582b49439b5a20cc0d71060689e6486372f1e3b79d8c413ec44c8f7d5fe8a
SHA5120466f34c97388809bd268088e4909fc158791117d3afde98c45c6753b9bcc319e90a849095013b8a14ccb2927d216ca7d8cda9c62e8d7112f087cad5492307c5
-
Filesize
62KB
MD5aa4bdac8c4e0538ec2bb4b7574c94192
SHA1ef76d834232b67b27ebd75708922adea97aeacce
SHA256d7dbe167a7b64a4d11e76d172c8c880020fe7e4bc9cae977ac06982584a6b430
SHA5120ec342286c9dbe78dd7a371afaf405232ff6242f7e024c6640b265ba2288771297edbb5a6482848daad5007aef503e92508f1a7e1a8b8ff3fe20343b21421a65