Analysis
-
max time kernel
146s -
max time network
146s -
platform
windows7_x64 -
resource
win7-20231129-en -
resource tags
arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system -
submitted
24-05-2024 15:56
Static task
static1
Behavioral task
behavioral1
Sample
751d21d2c315986d6e850c88121afab0_NeikiAnalytics.ps1
Resource
win7-20231129-en
Behavioral task
behavioral2
Sample
751d21d2c315986d6e850c88121afab0_NeikiAnalytics.ps1
Resource
win10v2004-20240508-en
General
-
Target
751d21d2c315986d6e850c88121afab0_NeikiAnalytics.ps1
-
Size
1.6MB
-
MD5
751d21d2c315986d6e850c88121afab0
-
SHA1
1d8e4d51c9eb0fdced843132febc0a0dcdb30b51
-
SHA256
fd6d9a4c6b62cdc964d31fcca0ad227ee0d2c7e91ecfa346e42860bf29cdf4b4
-
SHA512
8d58e8c3a87547a746aad8c917863dff7aa2e10f11541a2e1f4f5e7f64a33916b12d51ec29b683b28eff1b3002f8a3f8bb88317794f907cf41d0390854977441
-
SSDEEP
24576:f6m3pPu6Cc+gujcae7paq+AzGG8rSo5TrWuc0CN89VHG7QOCxb1JZVo+VyNNuSEK:x261ui8NW4O7QvpEuSEIF
Malware Config
Signatures
-
Blocklisted process makes network request 2 IoCs
flow pid Process 7 2368 powershell.exe 9 2368 powershell.exe -
pid Process 2368 powershell.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 2368 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2368 powershell.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 2368 wrote to memory of 1168 2368 powershell.exe 31 PID 2368 wrote to memory of 1168 2368 powershell.exe 31 PID 2368 wrote to memory of 1168 2368 powershell.exe 31 PID 1168 wrote to memory of 2436 1168 csc.exe 32 PID 1168 wrote to memory of 2436 1168 csc.exe 32 PID 1168 wrote to memory of 2436 1168 csc.exe 32
Processes
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -ExecutionPolicy bypass -File C:\Users\Admin\AppData\Local\Temp\751d21d2c315986d6e850c88121afab0_NeikiAnalytics.ps11⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2368 -
C:\Windows\Microsoft.NET\Framework64\v2.0.50727\csc.exe"C:\Windows\Microsoft.NET\Framework64\v2.0.50727\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\9vk6naje.cmdline"2⤵
- Suspicious use of WriteProcessMemory
PID:1168 -
C:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES3EF5.tmp" "c:\Users\Admin\AppData\Local\Temp\CSC3EF4.tmp"3⤵PID:2436
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
4KB
MD5c67c9b8ce39ce866e4c3f4df93faa891
SHA1604de15dff9e0f44bcf00417ef7cd936b28c549d
SHA25698e8bb82425fd581d421abd00c3c9f5e83e3715492f95cdd861362ecc4822a20
SHA512dea9b247cb9d8d9598c30d464fcfa696f207482952a12db8618c69862c9df0cebc70bafa5c62f60092cc310665e66a69b9b3c46aeac1beaee388c2f825f8d924
-
Filesize
7KB
MD58a5deecf80f0ff8d605f4f8d8425f1a3
SHA16fc714603fa02aaa1a073497c1cf7127cc4b67ce
SHA2567c0ca20fae106290b1edcf3ff1dc4b08f39f7c6dcf165556405d7b6dd376f00c
SHA51213f4d1b2e89f23c1088532be1c9ff3930e24033bda5d0376158aaf9779bb848a15505a12e95497bc34959adf33001cde1664b82f8a77098509928e8ff3c4daef
-
Filesize
1KB
MD5b97e1b7793c47cde866defb711f321c9
SHA1a349ec018981dcbf244503cd0e8911ea4df4f7ce
SHA2569cef7fd1b8d08d5a1cf6204b9e2f92d4fe7608a663057a442c0714001d2aeee4
SHA5126abaadfb00f4531bcd07f211ea34ed6f7865cc3ff29e15648e3ddc44a0b7e07039866c7b164ef75885366c9898eed8e394a93c591437a8b6b9abe94db814cf92
-
Filesize
1KB
MD55989018a4c0ad9cc8bc4cc1e5524186c
SHA1ec9217244192c5ec96b4ac67982ac05983036569
SHA256f2c563322c4d6a4c8b00946b48e3a59b45d8ec5991d977acd4514960f8fab4e5
SHA5122550fb415b2022e3e3d14be551310c7c6821d8b1af7854253d8701f5376d720e1f661c0177f24b0f3bfedf90469064c107d72b1dcac6efa355c24dc6aa786975
-
Filesize
309B
MD565d160ac2ef508594bcbde094a865c07
SHA171639c59470c66748133e160a6d8458bd7e3ff11
SHA25638a3354033ed71d35f3fd3c5d8ede11df3c4bec4767d1bb14e5aed4ed7963d2b
SHA5127ebcaff096cf68cf86eebf68d9195ed150e8c6a1401322b0a26c7cc6da6c989dba1505359c7132d7f57619f78a0046fccfebf66458c7bff7a61d6572bfc6e733
-
Filesize
652B
MD510a24fd90cba1fbb6d353fdc942d7b4e
SHA1c91e014cb8116e39b082fd738bb7a722a1f6529d
SHA256a933b50ef2a15fe7dc399b63b01a499f59f004542ea43fda53e546da8015eb55
SHA512afc7e1ac5055f56ff0fa86e21ee314938874175d1b25be8629868e55df559650de396f1e2abdae798a3bf9c96c151ca8aa9c9436a06d21308fe9a56ae79360dd