Analysis
-
max time kernel
120s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20240220-en -
resource tags
arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system -
submitted
21-05-2024 11:51
Static task
static1
Behavioral task
behavioral1
Sample
44351286e6f4dd2a7a55c0bbec4c047bf9dde1888fd9155debec610c3971ec6f_NeikiAnalytics.exe
Resource
win7-20240220-en
Behavioral task
behavioral2
Sample
44351286e6f4dd2a7a55c0bbec4c047bf9dde1888fd9155debec610c3971ec6f_NeikiAnalytics.exe
Resource
win10v2004-20240426-en
General
-
Target
44351286e6f4dd2a7a55c0bbec4c047bf9dde1888fd9155debec610c3971ec6f_NeikiAnalytics.exe
-
Size
12KB
-
MD5
ddc67ba23fec835725342dd541961f40
-
SHA1
28b215b450110d1f9bb9b058f1536a8fcec61d81
-
SHA256
44351286e6f4dd2a7a55c0bbec4c047bf9dde1888fd9155debec610c3971ec6f
-
SHA512
9cc849d87bdc0e87f4f8e68114536f6dad7d2b0ac66ec09a5cf08347cd2ab4b5e2aa92a87ffa6608adcc1c67307dd59af4296c4b29d8c0b5d1c8d413d19db5ea
-
SSDEEP
384:qL7li/2zqq2DcEQvdQcJKLTp/NK9xaQC:0iMCQ9cQC
Malware Config
Signatures
-
Deletes itself 1 IoCs
pid Process 2884 tmp1141.tmp.exe -
Executes dropped EXE 1 IoCs
pid Process 2884 tmp1141.tmp.exe -
Loads dropped DLL 1 IoCs
pid Process 2276 44351286e6f4dd2a7a55c0bbec4c047bf9dde1888fd9155debec610c3971ec6f_NeikiAnalytics.exe -
Uses the VBS compiler for execution 1 TTPs
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2276 44351286e6f4dd2a7a55c0bbec4c047bf9dde1888fd9155debec610c3971ec6f_NeikiAnalytics.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2276 wrote to memory of 2540 2276 44351286e6f4dd2a7a55c0bbec4c047bf9dde1888fd9155debec610c3971ec6f_NeikiAnalytics.exe 28 PID 2276 wrote to memory of 2540 2276 44351286e6f4dd2a7a55c0bbec4c047bf9dde1888fd9155debec610c3971ec6f_NeikiAnalytics.exe 28 PID 2276 wrote to memory of 2540 2276 44351286e6f4dd2a7a55c0bbec4c047bf9dde1888fd9155debec610c3971ec6f_NeikiAnalytics.exe 28 PID 2276 wrote to memory of 2540 2276 44351286e6f4dd2a7a55c0bbec4c047bf9dde1888fd9155debec610c3971ec6f_NeikiAnalytics.exe 28 PID 2540 wrote to memory of 2600 2540 vbc.exe 30 PID 2540 wrote to memory of 2600 2540 vbc.exe 30 PID 2540 wrote to memory of 2600 2540 vbc.exe 30 PID 2540 wrote to memory of 2600 2540 vbc.exe 30 PID 2276 wrote to memory of 2884 2276 44351286e6f4dd2a7a55c0bbec4c047bf9dde1888fd9155debec610c3971ec6f_NeikiAnalytics.exe 31 PID 2276 wrote to memory of 2884 2276 44351286e6f4dd2a7a55c0bbec4c047bf9dde1888fd9155debec610c3971ec6f_NeikiAnalytics.exe 31 PID 2276 wrote to memory of 2884 2276 44351286e6f4dd2a7a55c0bbec4c047bf9dde1888fd9155debec610c3971ec6f_NeikiAnalytics.exe 31 PID 2276 wrote to memory of 2884 2276 44351286e6f4dd2a7a55c0bbec4c047bf9dde1888fd9155debec610c3971ec6f_NeikiAnalytics.exe 31
Processes
-
C:\Users\Admin\AppData\Local\Temp\44351286e6f4dd2a7a55c0bbec4c047bf9dde1888fd9155debec610c3971ec6f_NeikiAnalytics.exe"C:\Users\Admin\AppData\Local\Temp\44351286e6f4dd2a7a55c0bbec4c047bf9dde1888fd9155debec610c3971ec6f_NeikiAnalytics.exe"1⤵
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2276 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\fbksnqa2\fbksnqa2.cmdline"2⤵
- Suspicious use of WriteProcessMemory
PID:2540 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES1268.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcD4673EDCB42444A2A6A2580BD36397.TMP"3⤵PID:2600
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmp1141.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp1141.tmp.exe" C:\Users\Admin\AppData\Local\Temp\44351286e6f4dd2a7a55c0bbec4c047bf9dde1888fd9155debec610c3971ec6f_NeikiAnalytics.exe2⤵
- Deletes itself
- Executes dropped EXE
PID:2884
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD51da56c8b8046ab353de042420575f07a
SHA17dc00b110b96b0c4fb39c3086bacf15152eab5d2
SHA256216ffd2688c03f2b1c3c8f5912c11b65796d9cf5ccf5d411f23cc48d72841e44
SHA512a395fd690badf22ba660a8baf02c6612387115c24687ff65b2822765b1ff5b3711fd2bf0bd216c2893844489c40b553aaa7fa8aea7d543cc0b1201dd964457bf
-
Filesize
1KB
MD5eb138fdf824c5c0a394f07e22aa1d02a
SHA1cc04403f2a7578d55fb2bfaf949ef039f08244e3
SHA256aab39e8e4a8c1656239232f0f42db3d7ef6001f92e5930834093e6a98a0aa6d2
SHA5129d08f23a6af395e86d5017880f781adf0abdfa6e60336ac1dc65e6a4f54c1ba929676a477ef51dc283fa495c2b0597ff1bf71d5838dbc594e53f08ae73cd735f
-
Filesize
2KB
MD5f16e446d6a7a4d06b282922ed54f1adb
SHA10fa929ff85cc4798dcbae06d3ec04f4503069c92
SHA256062d0286cd5391d1061a494d08d9201e7b8120572f3a014802cfe0a5fc9e0128
SHA512a557fd06b3b78160272a9415b8dc6ebb4e4173c129478b4b9a66a66a490402a34bf6d381a07eb84a64fa2beec0e1e0cc938805ea588de3a827d61dc44121ed16
-
Filesize
273B
MD5bdd3c53e54eeaca7fe0c6c28d1ee8d74
SHA1814e6e8fe18861d82faf6380698db4c313fd8a31
SHA2564d36aa83c84ad823a0889a6d25786b24cab0d3071d3e37599b67089cb05a61f4
SHA51281f2e6c975d2b51d77e21fa091b3d30c000d3f9fdef33ded64a69ddc815d7a87510b339c5c472c1281ff64e8135cf40de164b6a6d9d1163b985a7d24abef04f7
-
Filesize
12KB
MD553bc365de200a6bfca86b7ecda4d0165
SHA10e8a141c97050aafff024d307804aa2fdc2f56ca
SHA256bc4dae8ee3d61033e995c852a5d580a1b9b923401b76d3ff2ffc33e7cfbbe2cf
SHA512a8238feac7642ecd09885560ddf580f9e1985f1efd3ca0dc94874ca21abf168b28e7d9adc573310afb6754dffe046ab090db9a6d890163c5f2634c3293ff9a9e
-
Filesize
1KB
MD56b161763b18b4ac6e9b933a35b54cea1
SHA11e00aa662d1cec27c61ec8be4534f674af1b8bfb
SHA256af4bb87a31d8a4808b9e4c4d3d7ac8978c745d1f766ee18ae9b77a2f24728830
SHA5127dcc4b00a27e1f6db847b0645c67cf259161f8b88cdff72223e117f96f115f5d0f6b07c5b9d47b0238114a91567753306297464f88165292c0255f94dd5ad128