Analysis
-
max time kernel
120s -
max time network
124s -
platform
windows7_x64 -
resource
win7-20240508-en -
resource tags
arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system -
submitted
23-05-2024 01:20
Static task
static1
Behavioral task
behavioral1
Sample
6bd7d845dad11b129610cecb95363420_NeikiAnalytics.exe
Resource
win7-20240508-en
Behavioral task
behavioral2
Sample
6bd7d845dad11b129610cecb95363420_NeikiAnalytics.exe
Resource
win10v2004-20240508-en
General
-
Target
6bd7d845dad11b129610cecb95363420_NeikiAnalytics.exe
-
Size
12KB
-
MD5
6bd7d845dad11b129610cecb95363420
-
SHA1
c55817f8e4e0829a069b39e34e4be53f4bfc7867
-
SHA256
93e5a119dc68e8f939198a6204773d6ae53c131aabc3fe5fdc5aa4976187b760
-
SHA512
e3753e45aa6e1b53b60f4156b358e7e60b7ce96ffb847a856ce24e783d053f03928391cdbb7bbc8d0f64c4b0982b3043b813767401fbadbb1f2fb249b56c24e9
-
SSDEEP
384:AL7li/2z1q2DcEQvdhcJKLTp/NK9xaC/:eNM/Q9cC/
Malware Config
Signatures
-
Deletes itself 1 IoCs
Processes:
tmp231B.tmp.exepid process 2116 tmp231B.tmp.exe -
Executes dropped EXE 1 IoCs
Processes:
tmp231B.tmp.exepid process 2116 tmp231B.tmp.exe -
Loads dropped DLL 1 IoCs
Processes:
6bd7d845dad11b129610cecb95363420_NeikiAnalytics.exepid process 1616 6bd7d845dad11b129610cecb95363420_NeikiAnalytics.exe -
Uses the VBS compiler for execution 1 TTPs
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
6bd7d845dad11b129610cecb95363420_NeikiAnalytics.exedescription pid process Token: SeDebugPrivilege 1616 6bd7d845dad11b129610cecb95363420_NeikiAnalytics.exe -
Suspicious use of WriteProcessMemory 12 IoCs
Processes:
6bd7d845dad11b129610cecb95363420_NeikiAnalytics.exevbc.exedescription pid process target process PID 1616 wrote to memory of 2140 1616 6bd7d845dad11b129610cecb95363420_NeikiAnalytics.exe vbc.exe PID 1616 wrote to memory of 2140 1616 6bd7d845dad11b129610cecb95363420_NeikiAnalytics.exe vbc.exe PID 1616 wrote to memory of 2140 1616 6bd7d845dad11b129610cecb95363420_NeikiAnalytics.exe vbc.exe PID 1616 wrote to memory of 2140 1616 6bd7d845dad11b129610cecb95363420_NeikiAnalytics.exe vbc.exe PID 2140 wrote to memory of 2724 2140 vbc.exe cvtres.exe PID 2140 wrote to memory of 2724 2140 vbc.exe cvtres.exe PID 2140 wrote to memory of 2724 2140 vbc.exe cvtres.exe PID 2140 wrote to memory of 2724 2140 vbc.exe cvtres.exe PID 1616 wrote to memory of 2116 1616 6bd7d845dad11b129610cecb95363420_NeikiAnalytics.exe tmp231B.tmp.exe PID 1616 wrote to memory of 2116 1616 6bd7d845dad11b129610cecb95363420_NeikiAnalytics.exe tmp231B.tmp.exe PID 1616 wrote to memory of 2116 1616 6bd7d845dad11b129610cecb95363420_NeikiAnalytics.exe tmp231B.tmp.exe PID 1616 wrote to memory of 2116 1616 6bd7d845dad11b129610cecb95363420_NeikiAnalytics.exe tmp231B.tmp.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\6bd7d845dad11b129610cecb95363420_NeikiAnalytics.exe"C:\Users\Admin\AppData\Local\Temp\6bd7d845dad11b129610cecb95363420_NeikiAnalytics.exe"1⤵
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1616 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\f1vr1gil\f1vr1gil.cmdline"2⤵
- Suspicious use of WriteProcessMemory
PID:2140 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES24B0.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcB3327068EBDE4BC598B02EFFAAE07A73.TMP"3⤵PID:2724
-
C:\Users\Admin\AppData\Local\Temp\tmp231B.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp231B.tmp.exe" C:\Users\Admin\AppData\Local\Temp\6bd7d845dad11b129610cecb95363420_NeikiAnalytics.exe2⤵
- Deletes itself
- Executes dropped EXE
PID:2116
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD55f9dfc8c99033112f798257ae2d268b2
SHA138fef9656335bf4f4b6cd544cc0eed73b6aa0efd
SHA2566277037a196c99a7865490a230970894fce065525280a30f2e08eb2658a47ea7
SHA512fc2245e84853b6cde1ab284b47b4d031bdcf0b82d4bc22b7aceb92ce9823a7451348c5af1cb68884012dcadad1b6ebfb2eaa57d3f9f1711b478fd82b38b9914b
-
Filesize
1KB
MD5107a8e427703f96ada87acda9d2ace17
SHA1e309a277bf5482f73bbff52c9fe9d25a101160d1
SHA2561c610e87041704db0dce73c1874cdff5c4dd7a34ffb324b462559c81e4713726
SHA512093e03d4453bb2b02981ae0c7ef41e606df27b448998d4e558142554ae920321ab39684dd5ff6dc231654b6c2cbba879554d228567a491870dc14b70dc32aa05
-
Filesize
2KB
MD5c7fc0eda261d42cb26f7c63498877ad5
SHA19ce0a589e136e99d0a2bd2ac9b5b615d78a5a79e
SHA25643e6890ce2d222e206172ca93193b585384d29acabe0109db2b417c2c540ff41
SHA512fd1501cef97bb3d786bd35bee362961366e816e7efad281e244efaf0ebbda74844ee9839885a52e0ca1199050b179bfacecda232290bd4bb761efc83f944c472
-
Filesize
273B
MD52a999c5bf736cc6439f3be1b311de4b3
SHA1c57314bdd2eef3e0901701d1addfa5d097ccd517
SHA2568b3ed630ab49099b971ae2fa557395ca2ccf61cdd6b45609328b5915b1e9ba34
SHA51268fe96756dcf81c68429fb00633f73a1b91e2eb68fcd65d7598be8a58cf1ad32a0cb5f4db7d2fde39fde6c66f9ef1aa9b94c4b5e2a6a7430e7953dc64e61d42b
-
Filesize
12KB
MD590ec3b64371ca5e9b5f885997e743b48
SHA10b1d6dd19e55659bab79e3fe28821451276ff82f
SHA25676cbc19f3830b8f347a0f5e7b129248c8e9939639c768b4c2d4f2d1c26720634
SHA512b512071b81918fa86b60a4e2d58eb86f4f6759970760fbb7656f36f229da633bc90a507382b5d75e57e38f748ccf6fd0887e62653fffcad8ad5cfc019b83e116
-
Filesize
1KB
MD5c560d55a13c6102f3f3443648b9b548d
SHA136c64fad68daa0d1763a747e3e4bff86aed6418e
SHA25663ae68bac53cafc43a078351393a965a2300928d8363fb1c4335b9e779c827d4
SHA512c8b516c71d9a8c5c28ae00d589f58b12a22d1128ff49bb24fc16a9671ed5d89383abea290ef7b510ed2d60ac02b087ad7e5ce2bd17116244dc189ad670494ab2