Analysis
-
max time kernel
119s -
max time network
119s -
platform
windows7_x64 -
resource
win7-20231129-en -
resource tags
arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system -
submitted
22-05-2024 02:05
Static task
static1
Behavioral task
behavioral1
Sample
140bb9e967f15182f0b6b4446615e790_NeikiAnalytics.exe
Resource
win7-20231129-en
Behavioral task
behavioral2
Sample
140bb9e967f15182f0b6b4446615e790_NeikiAnalytics.exe
Resource
win10v2004-20240426-en
General
-
Target
140bb9e967f15182f0b6b4446615e790_NeikiAnalytics.exe
-
Size
12KB
-
MD5
140bb9e967f15182f0b6b4446615e790
-
SHA1
75f56daceed685ede96cd7eeb5d9409dff9db37e
-
SHA256
8a48a7111f63b5e96b09ba8f1b7e27b0ad7f3acd157b1a3bb9984c6d6c0c4500
-
SHA512
7a8b9e597086059efa5038a7f28d6d665d080602559da78775376a0849c72daa3a2c3cda5a6b1bfc4dd14bb198d2e4ec2012f167a3f11a37e9d937928d4c20ea
-
SSDEEP
384:BL7li/2zBq2DcEQvdhcJKLTp/NK9xayI:hhM/Q9cyI
Malware Config
Signatures
-
Deletes itself 1 IoCs
Processes:
tmpD6A.tmp.exepid process 2896 tmpD6A.tmp.exe -
Executes dropped EXE 1 IoCs
Processes:
tmpD6A.tmp.exepid process 2896 tmpD6A.tmp.exe -
Loads dropped DLL 1 IoCs
Processes:
140bb9e967f15182f0b6b4446615e790_NeikiAnalytics.exepid process 2956 140bb9e967f15182f0b6b4446615e790_NeikiAnalytics.exe -
Uses the VBS compiler for execution 1 TTPs
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
140bb9e967f15182f0b6b4446615e790_NeikiAnalytics.exedescription pid process Token: SeDebugPrivilege 2956 140bb9e967f15182f0b6b4446615e790_NeikiAnalytics.exe -
Suspicious use of WriteProcessMemory 12 IoCs
Processes:
140bb9e967f15182f0b6b4446615e790_NeikiAnalytics.exevbc.exedescription pid process target process PID 2956 wrote to memory of 2436 2956 140bb9e967f15182f0b6b4446615e790_NeikiAnalytics.exe vbc.exe PID 2956 wrote to memory of 2436 2956 140bb9e967f15182f0b6b4446615e790_NeikiAnalytics.exe vbc.exe PID 2956 wrote to memory of 2436 2956 140bb9e967f15182f0b6b4446615e790_NeikiAnalytics.exe vbc.exe PID 2956 wrote to memory of 2436 2956 140bb9e967f15182f0b6b4446615e790_NeikiAnalytics.exe vbc.exe PID 2436 wrote to memory of 2576 2436 vbc.exe cvtres.exe PID 2436 wrote to memory of 2576 2436 vbc.exe cvtres.exe PID 2436 wrote to memory of 2576 2436 vbc.exe cvtres.exe PID 2436 wrote to memory of 2576 2436 vbc.exe cvtres.exe PID 2956 wrote to memory of 2896 2956 140bb9e967f15182f0b6b4446615e790_NeikiAnalytics.exe tmpD6A.tmp.exe PID 2956 wrote to memory of 2896 2956 140bb9e967f15182f0b6b4446615e790_NeikiAnalytics.exe tmpD6A.tmp.exe PID 2956 wrote to memory of 2896 2956 140bb9e967f15182f0b6b4446615e790_NeikiAnalytics.exe tmpD6A.tmp.exe PID 2956 wrote to memory of 2896 2956 140bb9e967f15182f0b6b4446615e790_NeikiAnalytics.exe tmpD6A.tmp.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\140bb9e967f15182f0b6b4446615e790_NeikiAnalytics.exe"C:\Users\Admin\AppData\Local\Temp\140bb9e967f15182f0b6b4446615e790_NeikiAnalytics.exe"1⤵
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2956 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\25l3ep2d\25l3ep2d.cmdline"2⤵
- Suspicious use of WriteProcessMemory
PID:2436 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESEC0.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc728F2C044DD343F29BB431D76413CE8.TMP"3⤵PID:2576
-
C:\Users\Admin\AppData\Local\Temp\tmpD6A.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpD6A.tmp.exe" C:\Users\Admin\AppData\Local\Temp\140bb9e967f15182f0b6b4446615e790_NeikiAnalytics.exe2⤵
- Deletes itself
- Executes dropped EXE
PID:2896
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD55fd5d763542f12291efe52c62657c864
SHA17d86f5ac144a3b76cd9003e501a4af1b5fdfd2ea
SHA25697b16a6b172d4033946acc0a2b854e22e97b49a8fe940db0c5a1097fb4506414
SHA512050d27235b653d1e5d9600a5323aa31dba6002db3883f56e447456aa1939d14cb118d2bdde051df0f8add12b5616f16c159643417134dbacd4613c8d63a58501
-
Filesize
272B
MD565b9e795fd30853db6a269d85a164faa
SHA1e8a7bbb3eb0b99c8367ab9e97d68ad5fcdf6a52f
SHA25646aa43c59fcb4c0870506a81677379c64dff352b5604a5e16a544d6db200b0bc
SHA512a675991faaa53d348603210637d6fcb9d4d581e4bf9d3c200b8c7fe8c6b875b71b5ca75e17f7bace81e486fac71ce10bd3c8bb8b500d2c42c91368148e4ec9f3
-
Filesize
2KB
MD552d1a162ab45a192bda4e5a9faaaebf9
SHA1e797384ad660f01e8b921928ebf4a213da6fb7da
SHA25648cbdcc0367f5cd610c273c95fa0020b87311682bbb741664200be0896774ffe
SHA512ff63fbfcce2a161a699ba4eb610e8cdce9a03f68c6064c717b5e81d58898f2245295477278301d5f5fdfbcd3afd7443b1684c5ec000a920846420a2d269cd2ff
-
Filesize
1KB
MD5c451c7cacfe69270c7cce8cf1594e507
SHA18ea83bb3b205d97646fafb764669328a27c04b49
SHA256822f281fc86853f012841b499b79ea36e79a6393d71349d594d6decf6f1e1022
SHA51277238ab37ea5242c4b663315c6acef36ef9af59b74e5c3adffa1d1d57819f3e05edf4817229e9b8ececa126e20f9befdc8bd71b3f648c94df9035199820974f9
-
Filesize
12KB
MD54ea8fe8ddef89e91bfffd08372475468
SHA14e98b2e950339d887b90d274e2337e3e4da803f0
SHA256f1fd69dd5b13d4faadc782d23ea983e83396adde2d4e61ae8b748e97e32d0e5f
SHA51282bb2f091711cee57712a605bfcb61c59036163494f316351673c55fb8ccd0ca2b77c68bfbfa52677e479f769db8c2eae2847ee962c650db45812bac66970d6f
-
Filesize
1KB
MD5bf2fa26e998b9f88009f76d4a8ce8834
SHA14699cd0e87f21bc47f296504e681d64f457e38b9
SHA2568f34b6dbfec7d9b235c36ab8627929549bbfb62e089d17d711db2b7a1bc692bc
SHA5122040141dbfa2b03cf8c84cc696ee91b682ffe639febfc5c3eef42603977aeb0f311bc72791db1ce74f5c16dd24a5d22f33621ad79ef67fbdf7b40415229dcd49