Analysis
-
max time kernel
117s -
max time network
118s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
15-05-2024 01:13
Static task
static1
Behavioral task
behavioral1
Sample
56f41dc0e9a59b6873b0fee0e14af350_NeikiAnalytics.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
56f41dc0e9a59b6873b0fee0e14af350_NeikiAnalytics.exe
Resource
win10v2004-20240426-en
General
-
Target
56f41dc0e9a59b6873b0fee0e14af350_NeikiAnalytics.exe
-
Size
12KB
-
MD5
56f41dc0e9a59b6873b0fee0e14af350
-
SHA1
751df401db269d0f9bb06226601cd846baecfc32
-
SHA256
9c9fb9a4edb24ab10411760b917cc7db8da2ff00ada172d30701f35d5c32876c
-
SHA512
be1bf8e82285b94a484fbbdda812464544223cad365f50b8d513ec889380b58a6032cf7bc2036d2cbf3944f2fe54b13c3bbc7f6d4c29c4b47e5027508567e818
-
SSDEEP
384:GL7li/2zGq2DcEQvdQcJKLTp/NK9xaf/:gGMCQ9cf/
Malware Config
Signatures
-
Deletes itself 1 IoCs
pid Process 2624 tmp3045.tmp.exe -
Executes dropped EXE 1 IoCs
pid Process 2624 tmp3045.tmp.exe -
Loads dropped DLL 1 IoCs
pid Process 1460 56f41dc0e9a59b6873b0fee0e14af350_NeikiAnalytics.exe -
Uses the VBS compiler for execution 1 TTPs
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1460 56f41dc0e9a59b6873b0fee0e14af350_NeikiAnalytics.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 1460 wrote to memory of 1704 1460 56f41dc0e9a59b6873b0fee0e14af350_NeikiAnalytics.exe 28 PID 1460 wrote to memory of 1704 1460 56f41dc0e9a59b6873b0fee0e14af350_NeikiAnalytics.exe 28 PID 1460 wrote to memory of 1704 1460 56f41dc0e9a59b6873b0fee0e14af350_NeikiAnalytics.exe 28 PID 1460 wrote to memory of 1704 1460 56f41dc0e9a59b6873b0fee0e14af350_NeikiAnalytics.exe 28 PID 1704 wrote to memory of 3020 1704 vbc.exe 30 PID 1704 wrote to memory of 3020 1704 vbc.exe 30 PID 1704 wrote to memory of 3020 1704 vbc.exe 30 PID 1704 wrote to memory of 3020 1704 vbc.exe 30 PID 1460 wrote to memory of 2624 1460 56f41dc0e9a59b6873b0fee0e14af350_NeikiAnalytics.exe 31 PID 1460 wrote to memory of 2624 1460 56f41dc0e9a59b6873b0fee0e14af350_NeikiAnalytics.exe 31 PID 1460 wrote to memory of 2624 1460 56f41dc0e9a59b6873b0fee0e14af350_NeikiAnalytics.exe 31 PID 1460 wrote to memory of 2624 1460 56f41dc0e9a59b6873b0fee0e14af350_NeikiAnalytics.exe 31
Processes
-
C:\Users\Admin\AppData\Local\Temp\56f41dc0e9a59b6873b0fee0e14af350_NeikiAnalytics.exe"C:\Users\Admin\AppData\Local\Temp\56f41dc0e9a59b6873b0fee0e14af350_NeikiAnalytics.exe"1⤵
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1460 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\qrqzftgo\qrqzftgo.cmdline"2⤵
- Suspicious use of WriteProcessMemory
PID:1704 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES319B.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc947CECBAEADC47E193A3C24ABD498D32.TMP"3⤵PID:3020
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmp3045.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp3045.tmp.exe" C:\Users\Admin\AppData\Local\Temp\56f41dc0e9a59b6873b0fee0e14af350_NeikiAnalytics.exe2⤵
- Deletes itself
- Executes dropped EXE
PID:2624
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5159c107fd08487bb3d3b18121ceab8c4
SHA1bacf0634e95321c489fa9c04884f1a90696e07af
SHA2565cfc2000d96e96a249f212e9b03c7d813906f983f3572879626f9faa684e1687
SHA512b953a17ab8b5640bbbd1900083ac1a897f09d6522bff0952b4d55d5e9e8c1309d57dfe1093bd647630905d645dd2a246ff3444a40cccaa1fbc2ab324f843161d
-
Filesize
1KB
MD5b0da2def039b8e3882098d8a8110e11e
SHA162298f0d678823c4b49b0e134a75210a632c0a74
SHA25693950daa9c6d81c6f699c913167239460383b9415385e56fce8ba34e5f66f86e
SHA5124f9a5cb715909c7a1f12becfcb1ed721177cbac2b085b7064f307b47ebfb37fc3f44a1b42371459de0ebc24ea9356c619255dc69c02b5106fd9eb681638e8088
-
Filesize
2KB
MD521303903aa90e227af6bbdae014152b5
SHA19dfab9828827d9370b8c65641e9b1b5b77a2e4c1
SHA2569fd46c542828c6dccd0aec7bbccc4601515d7ba61a3974d91cd0570fc30e1d29
SHA512fd8ad92637aaeee6233a023f1bb162455f984cd52d36f97e34eddfcb5ed3ab5abb45c2feceddc91638e63e408b1e88bf4987f4aaa4997f50df3e27d3a841d0a6
-
Filesize
273B
MD524291e44476091e2ee517fffa0a8b1f0
SHA102d1e0837eac84c3c884fca073e434798532ccad
SHA256a7ee759c7a9ff271810b34517f442c8b1b7ba4fa05e8c7a52f029bddfb33955c
SHA512787865a566cabdbc6b4b7af5eb55eed151357dee0f5196f4339aba47e3119098b5da742177396cc809046164ef27c0c15ab6f95df34f5f7557f06d0567b754b0
-
Filesize
12KB
MD54ef5896eee09f2424cca1c8c79c2c5b2
SHA19eb9cc0616ac842e1399406fd52da69f92a75117
SHA256f6f1ad6f709aaa9752af1de52d11a68468a86ceb349b109e44e602942e422f59
SHA51203cf30c386059b6a7f19ad3df94b0ba5a9399e4f7e6dd9ca9848afae417857222873ddbbd82053286d7f1973526becf7f1c7bd209f79c9cf332936916df92e87
-
Filesize
1KB
MD51e986ab7615234ca6b8bf79cfc0b6865
SHA1c17c711651c7a954b3de94dbf5ca6f4d1479881c
SHA25682d4571f0530dea11b80abe5b461200006442e1ca42711b3553e787422b5150c
SHA512f83706ddf4dbb67ba188ba27c4f5022205ac86321869359f2eefcaad7e2aac67e52c007112222f2be9dc7c341391ef352c2c8915a223ff8b2c2ab839fd608f83