Analysis
-
max time kernel
120s -
max time network
124s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
23-05-2024 00:52
Static task
static1
Behavioral task
behavioral1
Sample
662ab5937404a31318e2846afe557cc0_NeikiAnalytics.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
662ab5937404a31318e2846afe557cc0_NeikiAnalytics.exe
Resource
win10v2004-20240426-en
General
-
Target
662ab5937404a31318e2846afe557cc0_NeikiAnalytics.exe
-
Size
12KB
-
MD5
662ab5937404a31318e2846afe557cc0
-
SHA1
f7073403235d3689c728ec4746755ac968b434f7
-
SHA256
28eb656bfceda52d98ae02b4ef0e41f76204b4190f09ebf337e5d24cf392c1f5
-
SHA512
06f026b1762f466f121123454a736e964ae84569208ebc9c68e325a4d64ce7842808c8b84ca0622d888a5d66a9ecc4546a7f69fb929440338cc394fbcd50d3a2
-
SSDEEP
384:nL7li/2zwq2DcEQvdQcJKLTp/NK9xaly:LUMCQ9cly
Malware Config
Signatures
-
Deletes itself 1 IoCs
Processes:
tmp96B5.tmp.exepid process 2556 tmp96B5.tmp.exe -
Executes dropped EXE 1 IoCs
Processes:
tmp96B5.tmp.exepid process 2556 tmp96B5.tmp.exe -
Loads dropped DLL 1 IoCs
Processes:
662ab5937404a31318e2846afe557cc0_NeikiAnalytics.exepid process 1928 662ab5937404a31318e2846afe557cc0_NeikiAnalytics.exe -
Uses the VBS compiler for execution 1 TTPs
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
662ab5937404a31318e2846afe557cc0_NeikiAnalytics.exedescription pid process Token: SeDebugPrivilege 1928 662ab5937404a31318e2846afe557cc0_NeikiAnalytics.exe -
Suspicious use of WriteProcessMemory 12 IoCs
Processes:
662ab5937404a31318e2846afe557cc0_NeikiAnalytics.exevbc.exedescription pid process target process PID 1928 wrote to memory of 1724 1928 662ab5937404a31318e2846afe557cc0_NeikiAnalytics.exe vbc.exe PID 1928 wrote to memory of 1724 1928 662ab5937404a31318e2846afe557cc0_NeikiAnalytics.exe vbc.exe PID 1928 wrote to memory of 1724 1928 662ab5937404a31318e2846afe557cc0_NeikiAnalytics.exe vbc.exe PID 1928 wrote to memory of 1724 1928 662ab5937404a31318e2846afe557cc0_NeikiAnalytics.exe vbc.exe PID 1724 wrote to memory of 1804 1724 vbc.exe cvtres.exe PID 1724 wrote to memory of 1804 1724 vbc.exe cvtres.exe PID 1724 wrote to memory of 1804 1724 vbc.exe cvtres.exe PID 1724 wrote to memory of 1804 1724 vbc.exe cvtres.exe PID 1928 wrote to memory of 2556 1928 662ab5937404a31318e2846afe557cc0_NeikiAnalytics.exe tmp96B5.tmp.exe PID 1928 wrote to memory of 2556 1928 662ab5937404a31318e2846afe557cc0_NeikiAnalytics.exe tmp96B5.tmp.exe PID 1928 wrote to memory of 2556 1928 662ab5937404a31318e2846afe557cc0_NeikiAnalytics.exe tmp96B5.tmp.exe PID 1928 wrote to memory of 2556 1928 662ab5937404a31318e2846afe557cc0_NeikiAnalytics.exe tmp96B5.tmp.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\662ab5937404a31318e2846afe557cc0_NeikiAnalytics.exe"C:\Users\Admin\AppData\Local\Temp\662ab5937404a31318e2846afe557cc0_NeikiAnalytics.exe"1⤵
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1928 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\deryjonq\deryjonq.cmdline"2⤵
- Suspicious use of WriteProcessMemory
PID:1724 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES9AF8.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcB859DCC289784A9F811E555E3499891.TMP"3⤵PID:1804
-
C:\Users\Admin\AppData\Local\Temp\tmp96B5.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp96B5.tmp.exe" C:\Users\Admin\AppData\Local\Temp\662ab5937404a31318e2846afe557cc0_NeikiAnalytics.exe2⤵
- Deletes itself
- Executes dropped EXE
PID:2556
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5d35eae5eb711973acb69c7343114defe
SHA1e6879cf8ec737fa7933d405ff287fffee274f2bc
SHA25647c46be8578ccfa96f7425b0bde63d81ba7acbab892f9bbd0667a2a8cd03d5d4
SHA5129206ff6405390629e01c82640d31038104e2818b05bbffb2dc6a8f9807d7ac98e5638381685ac22f10bd0b3f5c7741d76dbbafc240e8c7691427acd3be07f541
-
Filesize
1KB
MD551a0df96c89d3eefc855650e98fac9c2
SHA160546df178a1665c44b13cf40cf47cc595754789
SHA2563ab9ee90e2b3ac4f2a5b45c64145755256a0e04a5d29ef5550d48f41b49f83db
SHA5128203b6f6048a27fe511d3011d8bad3ee273428b64ecd08252f789d283eefa9b0567fb1b0d9613794b3b8fab996f24a92a9b34dde52765010e767b9afdba00966
-
Filesize
2KB
MD53c62626416648ab295bd06f70acb5193
SHA10b5f6cdbba9c5b4eb7c878d476a42ceca0537f11
SHA256259741c418c6d13ebf351dfca60fa756f479e79ab1b65fcf7031f2367a8ebf5c
SHA512100466e4c716410635af34f134d81b5daff761c850ee9c16b534cd50821ec2284a4ac3484b0484b153be43709db92361c96b548d0f4d0584826fe0cbce5b3015
-
Filesize
273B
MD585aefb8d7a940fece96799e7870bd10e
SHA190abdfa89c7664f1a90db1bceefeabffa0fede24
SHA256e73bfb84f518043276c3f11e5a8af204d8ecd0d9ef68b6aaf4ea3887ab9435b3
SHA512541d5ebdacd37c0af431cfe9d22fb73100d62ba0579af91f8c04e8733efc642c8d8d33b023f5820b689e5a6dfaefd1fc366de0ca18147df7a3b8ded32db64a56
-
Filesize
12KB
MD53da7d923444877a945522f37a4a60999
SHA1668253511857101a78929cef8fcffdcfc5ea45f6
SHA256de34370df1c9059d79413009d4beed663beff08f70064be22fdb32fb78510875
SHA51251f3cb630a561f165ff580d86ca01cd82ca424fb0f646a11a8239c5bb2cfe452098d037a0ac4badc42b550eb62628765947371927b86d0e0f04d02be92f08b54
-
Filesize
1KB
MD5f0be021d4905937832810f3f799f2879
SHA1cca1c8f55fb4fac3e264404fdc9c5b97ec46630e
SHA256c72c6e975082abfcbce5cbf6f259676826c00ab919db0cb01ee2689c2be57dc5
SHA51263c860a4273b349855ef81c816f5e62bda5c2b6e9f45163dd8f95479d94c95ecbc85d81fe070569d1f6b5d0cc6cd3b40cfce0d015f13e4603efe9c093ff041c8