Analysis
-
max time kernel
121s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240508-en -
resource tags
arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system -
submitted
28-05-2024 20:30
Static task
static1
Behavioral task
behavioral1
Sample
01f9a5120de1b2b1f94ffe742b596250_NeikiAnalytics.exe
Resource
win7-20240508-en
Behavioral task
behavioral2
Sample
01f9a5120de1b2b1f94ffe742b596250_NeikiAnalytics.exe
Resource
win10v2004-20240226-en
General
-
Target
01f9a5120de1b2b1f94ffe742b596250_NeikiAnalytics.exe
-
Size
12KB
-
MD5
01f9a5120de1b2b1f94ffe742b596250
-
SHA1
3a132d13cd644c8197218bac49a38fd2691ac5ec
-
SHA256
e0fefaeb970b8ff2b079e696e5d66715bf98d04ca005b1cfb0ce00c54b411a50
-
SHA512
1104720a63ce25753fe7a678319f443cc29e82434950a3f8322d52ea644c641f5065c05a88f937fb078fca5544aaccfa011bdb00afd117ea35f293de4fe18532
-
SSDEEP
384:pL7li/2zYq2DcEQvdQcJKLTp/NK9xavar:ZkMCQ9cvar
Malware Config
Signatures
-
Deletes itself 1 IoCs
pid Process 2700 tmp2167.tmp.exe -
Executes dropped EXE 1 IoCs
pid Process 2700 tmp2167.tmp.exe -
Loads dropped DLL 1 IoCs
pid Process 1700 01f9a5120de1b2b1f94ffe742b596250_NeikiAnalytics.exe -
Uses the VBS compiler for execution 1 TTPs
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1700 01f9a5120de1b2b1f94ffe742b596250_NeikiAnalytics.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 1700 wrote to memory of 2216 1700 01f9a5120de1b2b1f94ffe742b596250_NeikiAnalytics.exe 28 PID 1700 wrote to memory of 2216 1700 01f9a5120de1b2b1f94ffe742b596250_NeikiAnalytics.exe 28 PID 1700 wrote to memory of 2216 1700 01f9a5120de1b2b1f94ffe742b596250_NeikiAnalytics.exe 28 PID 1700 wrote to memory of 2216 1700 01f9a5120de1b2b1f94ffe742b596250_NeikiAnalytics.exe 28 PID 2216 wrote to memory of 2316 2216 vbc.exe 30 PID 2216 wrote to memory of 2316 2216 vbc.exe 30 PID 2216 wrote to memory of 2316 2216 vbc.exe 30 PID 2216 wrote to memory of 2316 2216 vbc.exe 30 PID 1700 wrote to memory of 2700 1700 01f9a5120de1b2b1f94ffe742b596250_NeikiAnalytics.exe 31 PID 1700 wrote to memory of 2700 1700 01f9a5120de1b2b1f94ffe742b596250_NeikiAnalytics.exe 31 PID 1700 wrote to memory of 2700 1700 01f9a5120de1b2b1f94ffe742b596250_NeikiAnalytics.exe 31 PID 1700 wrote to memory of 2700 1700 01f9a5120de1b2b1f94ffe742b596250_NeikiAnalytics.exe 31
Processes
-
C:\Users\Admin\AppData\Local\Temp\01f9a5120de1b2b1f94ffe742b596250_NeikiAnalytics.exe"C:\Users\Admin\AppData\Local\Temp\01f9a5120de1b2b1f94ffe742b596250_NeikiAnalytics.exe"1⤵
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1700 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\vto0y10p\vto0y10p.cmdline"2⤵
- Suspicious use of WriteProcessMemory
PID:2216 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES2359.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc44FE66BBAC444DE69AFFC7AF57C9728F.TMP"3⤵PID:2316
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmp2167.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp2167.tmp.exe" C:\Users\Admin\AppData\Local\Temp\01f9a5120de1b2b1f94ffe742b596250_NeikiAnalytics.exe2⤵
- Deletes itself
- Executes dropped EXE
PID:2700
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD57cc133e23921c4e52a11e15d66baa87b
SHA15f569b78f0022e2878d3ad0a67479c11dccf5359
SHA256200a871c53e804df02ada3ce7c69de712c390375e8e77301f00fb1e3cc14b322
SHA512ae8230ac901b68177e1e375604594d5f0326a0813b1e103390fb6434aad71f8c251bbebfec00fce18abd9018ca8337e6353570911338741396de7792a687f46b
-
Filesize
1KB
MD5efb73fa02d4a5de5ab05d1a8d13fdbf5
SHA18f06e72f91169512e4ae605ea4548a2d84a22b36
SHA25670239966ec6fe3a72514ff91fccd297756bcea70bb24258a1e3add01aaf1e9d4
SHA5124cf3819241b4601cf0e24584d0b85a0dfc4e1154843d849b53732b37c2693bebb19b6c2ce11cfc7f5f02620b4185b355caec90efdbb09fd628bcb7d5879f1d8c
-
Filesize
12KB
MD5b98b3d4ebaa8b20a38b8e4ef860b0cd3
SHA1fd699d05084e61b9f3bea4cb0da497f68e2a82df
SHA256aebeaf57e3e4eab13acd2b8900467165f6837fda1e35a3d076b04c0f47c2e4f2
SHA5121fa3848fb15af4364065b3fa280d2c6e92d7777577cc937a5d0cd7d2e5e796e558228acba48b84d6b3f8fe5fe071a117dd178cd644d4a4ccf9c5020aa0e672b4
-
Filesize
1KB
MD570e7e686c72dc83768b9b84af8b6b619
SHA148b444ee8a81ce1c2c8d781e0e31657289f4787b
SHA25629171963d83ae0c9102a4f2f2a62ff051df8d6487de5a38bd8b3eed8add64d9d
SHA5121271a99a7545f69f1e1277f22f0004ef0a7f11f9e0d0f5ec695bba1d3f65f62bd047225e34077f67cf3400faf4af3c6f5474f5f52708a7bb5f61f7857985eef1
-
Filesize
2KB
MD5acf1f093f110cc9aed7f5fd8d53aea1f
SHA10bbf47691268b7318c87aa74dfa8eff187029ab8
SHA256b2456516e4bed32d3b2737a39da8c1faf1065d1321dd69701188f88e4d398c11
SHA5124129a158c66cef988b79647f5d45ca527c76c7095c5be0fd7a0d0e5234a97516d4ac695fe2fcef2f46ad8c5ae111d25800316d2b43b426ef8be0bac6ff6e4fd9
-
Filesize
273B
MD5c14e652a403e6433066a3c34d321e166
SHA134ddd7b4d41f6baa8b2a1a987155a196f331c618
SHA2560c2e6c8a2d0131b75782cc5a1405ab2e6ce395cb571e77509eb5b14873d21c8f
SHA5124f8626fde5702fb615e52775d117c75c56af8c74d72ce7b028d3ad04ed3f963609c5b1f324ff9013480f505e773b78391f70434bf95d90e76e323c1fbe6c8fb5