Analysis
-
max time kernel
119s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20240508-en -
resource tags
arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system -
submitted
21-05-2024 05:24
Static task
static1
Behavioral task
behavioral1
Sample
04a68dabbd17cd7e7d519ba90f633e6f022172cf0e81b6524160fdb7aa9809e3_NeikiAnalytics.exe
Resource
win7-20240508-en
Behavioral task
behavioral2
Sample
04a68dabbd17cd7e7d519ba90f633e6f022172cf0e81b6524160fdb7aa9809e3_NeikiAnalytics.exe
Resource
win10v2004-20240426-en
General
-
Target
04a68dabbd17cd7e7d519ba90f633e6f022172cf0e81b6524160fdb7aa9809e3_NeikiAnalytics.exe
-
Size
12KB
-
MD5
fbe876ce3f416cb9960b16bdf3defcf0
-
SHA1
b61adbc880e5a42fc3be114446ff3b98c704091d
-
SHA256
04a68dabbd17cd7e7d519ba90f633e6f022172cf0e81b6524160fdb7aa9809e3
-
SHA512
e2c825cc8944137c0f89ddffad4e319b074d39322cbae96971e5a6c77d08e975b9ddf589f18f61bc73d90f3572565baaebbc525a4556f07a8b123ce0e9afefad
-
SSDEEP
384:qL7li/2zFq2DcEQvdhcJKLTp/NK9xaPgh:0lM/Q9cPgh
Malware Config
Signatures
-
Deletes itself 1 IoCs
pid Process 1192 tmp2E42.tmp.exe -
Executes dropped EXE 1 IoCs
pid Process 1192 tmp2E42.tmp.exe -
Loads dropped DLL 1 IoCs
pid Process 2400 04a68dabbd17cd7e7d519ba90f633e6f022172cf0e81b6524160fdb7aa9809e3_NeikiAnalytics.exe -
Uses the VBS compiler for execution 1 TTPs
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2400 04a68dabbd17cd7e7d519ba90f633e6f022172cf0e81b6524160fdb7aa9809e3_NeikiAnalytics.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2400 wrote to memory of 2740 2400 04a68dabbd17cd7e7d519ba90f633e6f022172cf0e81b6524160fdb7aa9809e3_NeikiAnalytics.exe 28 PID 2400 wrote to memory of 2740 2400 04a68dabbd17cd7e7d519ba90f633e6f022172cf0e81b6524160fdb7aa9809e3_NeikiAnalytics.exe 28 PID 2400 wrote to memory of 2740 2400 04a68dabbd17cd7e7d519ba90f633e6f022172cf0e81b6524160fdb7aa9809e3_NeikiAnalytics.exe 28 PID 2400 wrote to memory of 2740 2400 04a68dabbd17cd7e7d519ba90f633e6f022172cf0e81b6524160fdb7aa9809e3_NeikiAnalytics.exe 28 PID 2740 wrote to memory of 2680 2740 vbc.exe 30 PID 2740 wrote to memory of 2680 2740 vbc.exe 30 PID 2740 wrote to memory of 2680 2740 vbc.exe 30 PID 2740 wrote to memory of 2680 2740 vbc.exe 30 PID 2400 wrote to memory of 1192 2400 04a68dabbd17cd7e7d519ba90f633e6f022172cf0e81b6524160fdb7aa9809e3_NeikiAnalytics.exe 31 PID 2400 wrote to memory of 1192 2400 04a68dabbd17cd7e7d519ba90f633e6f022172cf0e81b6524160fdb7aa9809e3_NeikiAnalytics.exe 31 PID 2400 wrote to memory of 1192 2400 04a68dabbd17cd7e7d519ba90f633e6f022172cf0e81b6524160fdb7aa9809e3_NeikiAnalytics.exe 31 PID 2400 wrote to memory of 1192 2400 04a68dabbd17cd7e7d519ba90f633e6f022172cf0e81b6524160fdb7aa9809e3_NeikiAnalytics.exe 31
Processes
-
C:\Users\Admin\AppData\Local\Temp\04a68dabbd17cd7e7d519ba90f633e6f022172cf0e81b6524160fdb7aa9809e3_NeikiAnalytics.exe"C:\Users\Admin\AppData\Local\Temp\04a68dabbd17cd7e7d519ba90f633e6f022172cf0e81b6524160fdb7aa9809e3_NeikiAnalytics.exe"1⤵
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2400 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\byt3jium\byt3jium.cmdline"2⤵
- Suspicious use of WriteProcessMemory
PID:2740 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES3034.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc7E439D69878944CE8BBAB1ACEB79ACB0.TMP"3⤵PID:2680
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmp2E42.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp2E42.tmp.exe" C:\Users\Admin\AppData\Local\Temp\04a68dabbd17cd7e7d519ba90f633e6f022172cf0e81b6524160fdb7aa9809e3_NeikiAnalytics.exe2⤵
- Deletes itself
- Executes dropped EXE
PID:1192
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD54fdc7cd2dc255d25c6c6740ec448456e
SHA1bc15f8614cf5de61b303cce90ab019f7d24e857c
SHA256aaffe7b8e57b49c9d87de43e2e366e8feb88d82eadbdcfbd39aa8e73b5a8b2d6
SHA51282f40eae993b7cd3780ffea3c6a084e238dd298d022174742409d76a9e5201880df7256798ed2ba1c049ebf924ac8720ee5069682e5ea3055e1c82d457ed9092
-
Filesize
1KB
MD5a27bb05fd87a53535a9948d37d367ebf
SHA14b21a731fd3ba017617bafbe9af900f8c6d3032c
SHA256ed313ef61084ddd513c49a190cd1cab2f5cd4a7b48a962ae2d7ae3a29f97289e
SHA51201ccf2815cf5222abff3edf66bdb440685d628d08e267c418a833c8802e26bae835d6171a82eb76da175050e462af6b030fb5e93166f52a916b7ab9f2d1e84c5
-
Filesize
2KB
MD5cb101c09a776ab3cd20716c099b0768f
SHA17a7d28db1cb2992133f071db5aa1bd3a450f1a19
SHA256b0f7d476624d6e952c2bf91d12b048af08d09409af9c9d4061276ee7b3e2248e
SHA512a0a267ba081c3193c91cd23427484ca8b0d978f89007754ae43505c5819be97eb41d6d9d09c205911788bbf0a30690787b0a6c557e636f0b0df5e785577d6367
-
Filesize
273B
MD52f080c860db5b40f721991d38ccb1c0a
SHA110ab59fa6ea653037736832bcd8b494b50a9700c
SHA256b10df6ece7d950185e968d885fc9714a38e34676d24f5bb29b2a4b5734d0fefb
SHA5120ce2e004e749f61a24d7d72f3e3cb2d9fd23a3a2cbcc54ad4b6572489a1597f55608b50a11315505d8d06ebbb92ac2c6d92688fc7e4ba7cb60702af8b6655e21
-
Filesize
12KB
MD57b54e952126ddd67799bbc2b4868fbf3
SHA14265d7ab182e5a07c219ea004e1d9035862b9ef7
SHA256eb2282210ce8f00a1b07d35d3bad77d7f53305a11657d49421cd0ff8990709fb
SHA51222b3027753a81df927ec948169b1a8833fee6b83fb1b31bc0cdbc893f59394d40c2e55f219e14cd7d3ce048bfae442fde514a4f383e72bd981fbcab9a89cb710
-
Filesize
1KB
MD5c48c5f702aa32903d7f99539cd5a3d3c
SHA167a7c842edb6eec82aef9531b4e84d337865970b
SHA256a486dd16d70e786e1c265a9d379e9e62028140febff983f8f1dac6c7658e745b
SHA5122a35eb0925cead3046aae40f4a94b3232888bffb9a9896fb57016a4fb5c2e4fa42863768507b12ed96ccfa214df496c7a87b9ac601c5b7de5263e6d4357adb35