Analysis
-
max time kernel
121s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240508-en -
resource tags
arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system -
submitted
26-05-2024 03:48
Static task
static1
Behavioral task
behavioral1
Sample
5e92d32561d04e88c358e03ce38940e0_NeikiAnalytics.exe
Resource
win7-20240508-en
Behavioral task
behavioral2
Sample
5e92d32561d04e88c358e03ce38940e0_NeikiAnalytics.exe
Resource
win10v2004-20240426-en
General
-
Target
5e92d32561d04e88c358e03ce38940e0_NeikiAnalytics.exe
-
Size
12KB
-
MD5
5e92d32561d04e88c358e03ce38940e0
-
SHA1
d8ea34cc55d9ba45e5769c799e916be73b229647
-
SHA256
864902e6be9eaa59c7d50bd55e65c1dafd641b49ad9777306238cda2934cc84f
-
SHA512
9d6719f2571c9eae9802186cea97ed3b8bd6e08b14205b371ec0d128a9432ed2240b58b0f0ec323d87571c427940da8389f657d1f03862a3c8152bb91df55132
-
SSDEEP
384:CL7li/2zFq2DcEQvd2cJKLTp/NK9xaC8m:c1M8Q9cdm
Malware Config
Signatures
-
Deletes itself 1 IoCs
pid Process 2740 tmp34A8.tmp.exe -
Executes dropped EXE 1 IoCs
pid Process 2740 tmp34A8.tmp.exe -
Loads dropped DLL 1 IoCs
pid Process 2012 5e92d32561d04e88c358e03ce38940e0_NeikiAnalytics.exe -
Uses the VBS compiler for execution 1 TTPs
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2012 5e92d32561d04e88c358e03ce38940e0_NeikiAnalytics.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2012 wrote to memory of 1676 2012 5e92d32561d04e88c358e03ce38940e0_NeikiAnalytics.exe 28 PID 2012 wrote to memory of 1676 2012 5e92d32561d04e88c358e03ce38940e0_NeikiAnalytics.exe 28 PID 2012 wrote to memory of 1676 2012 5e92d32561d04e88c358e03ce38940e0_NeikiAnalytics.exe 28 PID 2012 wrote to memory of 1676 2012 5e92d32561d04e88c358e03ce38940e0_NeikiAnalytics.exe 28 PID 1676 wrote to memory of 2320 1676 vbc.exe 30 PID 1676 wrote to memory of 2320 1676 vbc.exe 30 PID 1676 wrote to memory of 2320 1676 vbc.exe 30 PID 1676 wrote to memory of 2320 1676 vbc.exe 30 PID 2012 wrote to memory of 2740 2012 5e92d32561d04e88c358e03ce38940e0_NeikiAnalytics.exe 31 PID 2012 wrote to memory of 2740 2012 5e92d32561d04e88c358e03ce38940e0_NeikiAnalytics.exe 31 PID 2012 wrote to memory of 2740 2012 5e92d32561d04e88c358e03ce38940e0_NeikiAnalytics.exe 31 PID 2012 wrote to memory of 2740 2012 5e92d32561d04e88c358e03ce38940e0_NeikiAnalytics.exe 31
Processes
-
C:\Users\Admin\AppData\Local\Temp\5e92d32561d04e88c358e03ce38940e0_NeikiAnalytics.exe"C:\Users\Admin\AppData\Local\Temp\5e92d32561d04e88c358e03ce38940e0_NeikiAnalytics.exe"1⤵
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2012 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\v43jrqiu\v43jrqiu.cmdline"2⤵
- Suspicious use of WriteProcessMemory
PID:1676 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES368B.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc3FEA6C9ED59643449A4C1988C0BC12D8.TMP"3⤵PID:2320
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmp34A8.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp34A8.tmp.exe" C:\Users\Admin\AppData\Local\Temp\5e92d32561d04e88c358e03ce38940e0_NeikiAnalytics.exe2⤵
- Deletes itself
- Executes dropped EXE
PID:2740
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5defc0502ec6976c2d42b3ac9216997b8
SHA18de623d41896e45d337509320380d652fdbae2b2
SHA2566c79ea502e5e9142ac53178d5660758f1a912d8ebd8ac1cc3dc46bb34038eafc
SHA512a8581075dc75f5f4a62460b829b87ff1721ea8264eebddb0a9c27eca88c703c2e17099c5d81f4b21f0e53b31b54d39a8b747addb36052aa38ee05c51445ac523
-
Filesize
1KB
MD50f8d478d75c1dcce511fdb287abdd24b
SHA13e63265a7b298e87e5d1bb20a3a93be15137dd6c
SHA256bf2c53aa0ec98cd97c698c89c074dbdf2c8714c9cdadcc65fc8142c45870b063
SHA5122c1124460f3f769671d3c9f88c5eabab1d95f565307e86bade8034cae2a543b7a3dd0f75ce37b2dfcd6cf8e85efab4b12bf61cbe2b47e2a152bdd3d68d272663
-
Filesize
12KB
MD564e9329200542086fde8b4f5ba3fbce6
SHA190727b46389c3979b381c77004574424cde96f33
SHA256f3c5fbcabd2c010f0974ccb4571a8d2188ed2cfc0d8b4549098f52442d7b784f
SHA51275c0f5b6de27dc18b538c866d588d45c3b0278289ce75f20295e95737e8b294e052f2c01b50896e50205fc48141d7a265f9a6b921b6d7060d2aba38793f625ea
-
Filesize
2KB
MD5598a8aee654dbc235bbcc6ffaeee5cec
SHA1bfeafbdd1a230ae15cb234ab0eb63dedc2defd87
SHA256dec355d12171cf6bae6463d12786f764c4ad8d4617a7621a2ec6908710eea29b
SHA512aa2259cb0368d532d795f67c1c302889c9ca8a1bcb2bdeb6b40ebc2853c1be54eb96765ba582576d222e0dcbb99404cecad36140c4cffa2ce0dd25607a3a926c
-
Filesize
273B
MD5f4c4d58fd7435978b657091e192fd760
SHA140f10f9bbf97fddccf9cf77e8e478838e53265e0
SHA256b42cdd66cbd406b598a5d048c020d10f6aa91926ba51f160e3215f831412ab20
SHA51282c6dd921268bcd70400eb7c17ae48d23a0210e7d7237910a4942bf1bf3a64a6ad9112ab979f9e3bfcee850ec884c28ede0dfe6103b73f52ac72043861090a14
-
Filesize
1KB
MD57a5447a388664dac03afa932d8d9e980
SHA16c42e381f2670716b32011e9a8604084d2942a75
SHA256eb3c3612782c12308b60f2f6282df837d8c52a6e38a2f639d9d6574e50f03045
SHA512d7cd7640cf392f4010c9da6c99d27fab85cc8f46581047b02251d027962d62d07f68265586f8682c21ccda9876163cfe4a2c1cf46c77d4d6357aa6cdcb1e3276