Analysis
-
max time kernel
121s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
22/05/2024, 10:11
Static task
static1
Behavioral task
behavioral1
Sample
266848b0226df1b7af79edbaf4d0c3b0_NeikiAnalytics.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
266848b0226df1b7af79edbaf4d0c3b0_NeikiAnalytics.exe
Resource
win10v2004-20240426-en
General
-
Target
266848b0226df1b7af79edbaf4d0c3b0_NeikiAnalytics.exe
-
Size
12KB
-
MD5
266848b0226df1b7af79edbaf4d0c3b0
-
SHA1
11750ea6966c0659798d380d067c3b2a1165509c
-
SHA256
d5303e09735b0bda21cecd9df1efa7607bdaf8dc4508519732f11bb43e2d887c
-
SHA512
8f87cc9d304fa301cce5cf63107bf4ff021e9874ba534eff529f1511fa010c32c0f9a4e10e87329d702195a10b59471ba0a386997b96df544ba86d6b12dc8e9f
-
SSDEEP
384:vL7li/2zXq2DcEQvdhcJKLTp/NK9xa42:DjM/Q9c42
Malware Config
Signatures
-
Deletes itself 1 IoCs
pid Process 2644 tmp280B.tmp.exe -
Executes dropped EXE 1 IoCs
pid Process 2644 tmp280B.tmp.exe -
Loads dropped DLL 1 IoCs
pid Process 3000 266848b0226df1b7af79edbaf4d0c3b0_NeikiAnalytics.exe -
Uses the VBS compiler for execution 1 TTPs
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 3000 266848b0226df1b7af79edbaf4d0c3b0_NeikiAnalytics.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 3000 wrote to memory of 2184 3000 266848b0226df1b7af79edbaf4d0c3b0_NeikiAnalytics.exe 28 PID 3000 wrote to memory of 2184 3000 266848b0226df1b7af79edbaf4d0c3b0_NeikiAnalytics.exe 28 PID 3000 wrote to memory of 2184 3000 266848b0226df1b7af79edbaf4d0c3b0_NeikiAnalytics.exe 28 PID 3000 wrote to memory of 2184 3000 266848b0226df1b7af79edbaf4d0c3b0_NeikiAnalytics.exe 28 PID 2184 wrote to memory of 2568 2184 vbc.exe 30 PID 2184 wrote to memory of 2568 2184 vbc.exe 30 PID 2184 wrote to memory of 2568 2184 vbc.exe 30 PID 2184 wrote to memory of 2568 2184 vbc.exe 30 PID 3000 wrote to memory of 2644 3000 266848b0226df1b7af79edbaf4d0c3b0_NeikiAnalytics.exe 31 PID 3000 wrote to memory of 2644 3000 266848b0226df1b7af79edbaf4d0c3b0_NeikiAnalytics.exe 31 PID 3000 wrote to memory of 2644 3000 266848b0226df1b7af79edbaf4d0c3b0_NeikiAnalytics.exe 31 PID 3000 wrote to memory of 2644 3000 266848b0226df1b7af79edbaf4d0c3b0_NeikiAnalytics.exe 31
Processes
-
C:\Users\Admin\AppData\Local\Temp\266848b0226df1b7af79edbaf4d0c3b0_NeikiAnalytics.exe"C:\Users\Admin\AppData\Local\Temp\266848b0226df1b7af79edbaf4d0c3b0_NeikiAnalytics.exe"1⤵
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3000 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\aj0fq3i4\aj0fq3i4.cmdline"2⤵
- Suspicious use of WriteProcessMemory
PID:2184 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES2A0D.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc43539D58A7BD44C090AEB5BDFB59F162.TMP"3⤵PID:2568
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmp280B.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp280B.tmp.exe" C:\Users\Admin\AppData\Local\Temp\266848b0226df1b7af79edbaf4d0c3b0_NeikiAnalytics.exe2⤵
- Deletes itself
- Executes dropped EXE
PID:2644
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD54b215f4feba3705e9405697ca014baef
SHA18f0cc10ae1d95eab867a75d2b56d9b30d0137d8f
SHA25626833e90459c4580b15d84df1224b34d779abcde045f1fd6c14382879111070e
SHA512bf5928475db9cf3f16c93c6891e01d7074a170ef7e48cf0603f5fba93598d6f65869e8173ca275a70fd5a2ce2505a49b8eb5bdab962619605c1505dcd6d32a97
-
Filesize
1KB
MD5ddf75b9f17f6a2f05e5adde4419692fe
SHA1eb0e885f406653330fd76dc155a10073463c67be
SHA2567b2db25ac2ffaeca28d7a44ca9e57c487828ef88002f3cf0d01ad9a1925693c4
SHA512a5a60a431b3a4fb5e5b4f7dcd129e5eab8f9d5d506cdbc65d5b427a0fb62f8c08cfd5d6342abf4056624438672ef7b6e38e100a3f273c38470d02c70e810accd
-
Filesize
2KB
MD506db6c094be9241427eaa19ae1767077
SHA1ffa7d6765d7df2bc06b695789ad16b86ec159be0
SHA25626c60bffcfa069721089f41a08be0ed869e544e68ce3fac625139128023cadc9
SHA51280798aaeb55af2991918e500316869de1b9a63f9a8b052b68ddad54df292176f528a12c081e9ebd45644b4dda1138264d83104bf3a92f1fb532ffea5ab14953b
-
Filesize
273B
MD5bdfde0e305d1d09fab9530ee2bb10770
SHA1ba320cb2a0e367f7460b51c56722178e833a6a8e
SHA25658206511312397d4e279e19b1ece197c01ceca99bf790341161c3e080e92fd54
SHA512c16af6bca34e2da25df650f2d362943ab719a34f48db9faeb9465bf63a447bf95074ae0204aa19243628734cc8693b2ec9d895e08a60e8a92e70079f775e7257
-
Filesize
12KB
MD5fc4f4a1c388f08d470b49a89d9d56c2b
SHA1cb7f83bb420b3706829bb6ac6212207554df79af
SHA2564ca95ba20d7b44514468d3cc13e5c03a8683480c80980bb34ba37ab4652499d2
SHA5123dbeb299b37d86ece7c87084b91799de10bf77375284f1e56344007e25c3700b6494ca4c741f1fc95cf116d9545161f7729d472b0e76ae1ab13ecde3fad4a144
-
Filesize
1KB
MD5379bb5736438251dbb11851755c883bd
SHA1647523b8998bfb23409e08eb4819a080ef5ed47d
SHA256e1166ead92c3c21a4ac8982defd3d20def7eb9027e6a86b2210e4248940b6e12
SHA512fb205abee107aac34a9b902495c2397a68280b41f432a0dd7b8c14c0d6879c82e4070a0ffb1be667672ea907d215a893406bc8a26850789c6da60242a4f065fb