Analysis
-
max time kernel
120s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240508-en -
resource tags
arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system -
submitted
07-06-2024 16:09
Static task
static1
Behavioral task
behavioral1
Sample
6aea03c60ecaa2b56505fbd621e885d0_NeikiAnalytics.exe
Resource
win7-20240508-en
Behavioral task
behavioral2
Sample
6aea03c60ecaa2b56505fbd621e885d0_NeikiAnalytics.exe
Resource
win10v2004-20240226-en
General
-
Target
6aea03c60ecaa2b56505fbd621e885d0_NeikiAnalytics.exe
-
Size
12KB
-
MD5
6aea03c60ecaa2b56505fbd621e885d0
-
SHA1
8597e99c7f053f25a1f322ad97370f3ac4f5cbe0
-
SHA256
2a0ddd13fd1b152db76af0522c91706ced944408d84bcc0b521586f844cc28fd
-
SHA512
5ceeb455036d628081080cad11a8f618d24e3b5df33cb43dbefca1f56a618744041392e61b53dc04b2292501cba8cac410f9d0fe2b83e56cb82f9143c12298fb
-
SSDEEP
384:zL7li/2zEq2DcEQvdhcJKLTp/NK9xa4Vk:XoM/Q9c4Vk
Malware Config
Signatures
-
Deletes itself 1 IoCs
pid Process 2660 tmp1D61.tmp.exe -
Executes dropped EXE 1 IoCs
pid Process 2660 tmp1D61.tmp.exe -
Loads dropped DLL 1 IoCs
pid Process 1616 6aea03c60ecaa2b56505fbd621e885d0_NeikiAnalytics.exe -
Uses the VBS compiler for execution 1 TTPs
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1616 6aea03c60ecaa2b56505fbd621e885d0_NeikiAnalytics.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 1616 wrote to memory of 2140 1616 6aea03c60ecaa2b56505fbd621e885d0_NeikiAnalytics.exe 29 PID 1616 wrote to memory of 2140 1616 6aea03c60ecaa2b56505fbd621e885d0_NeikiAnalytics.exe 29 PID 1616 wrote to memory of 2140 1616 6aea03c60ecaa2b56505fbd621e885d0_NeikiAnalytics.exe 29 PID 1616 wrote to memory of 2140 1616 6aea03c60ecaa2b56505fbd621e885d0_NeikiAnalytics.exe 29 PID 2140 wrote to memory of 2716 2140 vbc.exe 31 PID 2140 wrote to memory of 2716 2140 vbc.exe 31 PID 2140 wrote to memory of 2716 2140 vbc.exe 31 PID 2140 wrote to memory of 2716 2140 vbc.exe 31 PID 1616 wrote to memory of 2660 1616 6aea03c60ecaa2b56505fbd621e885d0_NeikiAnalytics.exe 32 PID 1616 wrote to memory of 2660 1616 6aea03c60ecaa2b56505fbd621e885d0_NeikiAnalytics.exe 32 PID 1616 wrote to memory of 2660 1616 6aea03c60ecaa2b56505fbd621e885d0_NeikiAnalytics.exe 32 PID 1616 wrote to memory of 2660 1616 6aea03c60ecaa2b56505fbd621e885d0_NeikiAnalytics.exe 32
Processes
-
C:\Users\Admin\AppData\Local\Temp\6aea03c60ecaa2b56505fbd621e885d0_NeikiAnalytics.exe"C:\Users\Admin\AppData\Local\Temp\6aea03c60ecaa2b56505fbd621e885d0_NeikiAnalytics.exe"1⤵
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1616 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\v5bcoox4\v5bcoox4.cmdline"2⤵
- Suspicious use of WriteProcessMemory
PID:2140 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES1F63.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcAF34B717F8D24CC0AA4D2B6EC2D3D5AE.TMP"3⤵PID:2716
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmp1D61.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp1D61.tmp.exe" C:\Users\Admin\AppData\Local\Temp\6aea03c60ecaa2b56505fbd621e885d0_NeikiAnalytics.exe2⤵
- Deletes itself
- Executes dropped EXE
PID:2660
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD53ba3a829ca9c650056f7f7d82d3e5d55
SHA16492fea5e7b0bed5f75d6b2f4d8e855908065b9b
SHA256c28c0c80bb6e155f5e3549566b0eadb04895c603dbdca4b559f07bc65cf08f78
SHA5122fb65c6ea8fb2ed9b1bfe4e22fdb5855a7f767ee2b45e9b80032d10de2e911cfcddf9efc5a69cedb8e52c684d78e72adf4664115e5873cd78ec5dc23f8b54349
-
Filesize
1KB
MD5cc3de20f45bcb11793750366fa086bab
SHA141ad1a232c349b3e6409fd53b498269c079dd3c6
SHA2564830aebd5e96fb8d1dec435d59578dd3e5ba31de267d92a06a34d52299de1b75
SHA512de8c25a9ae84052d405288b7dea0ed9105f0bd125e2b3dea23f2f3221f4cc45ba53555d0c4afdd76a73aaf7d7592fae8b29c2be6615131688c1a694d5b558e47
-
Filesize
12KB
MD5863a7e36fdaf110d8bb182dae3ce3475
SHA19ac1a82d45eeba163105aeb1d1f0dd717c07134c
SHA2569998b5a4ce3118d585aa670d5ffc0557d5991c60be8c848fccd6dd8ecca049c1
SHA512f6ce9afe7f9962ac84b8e178fbe78306feffd260471985a95dc3a39f8985c7ae7a223475664eb684158ac6ea157b304c54745759b53be77ba15e30f7c31c96ee
-
Filesize
2KB
MD5bcd9b3785ee63ba8db9d16c493dbebec
SHA15a35a217ee539adca0af7e9be2f2e5144d4debfe
SHA256ae54055600c2e1ae9bc0eaa9de7fbc114eebbdc0d53b3124286cccdea71b0b32
SHA5125b8105ac52f49d67a067081654d7953ce7a86bcb88043af874e7099a66de326f9469c6c530171e00b539d0487c822726ade1b01de8f4e01a33bc50eeaebee3f1
-
Filesize
273B
MD567ec6544a7b1c2a6b8c89718242003d7
SHA1c3ba0f51bbc53433d574b1229dbd33c86f2f22eb
SHA256ea74c10996882992f3f488a8f192926f19e83fd93eae670abb3f5b40c5192949
SHA512c1b5f9ac4256ea23efd711ff4fc61c796d770af0936939701ea3930343fd63148bd582a43aebb7bd5e31280e2ec810d8dd2a399243c63d363af560e9307d9463
-
Filesize
1KB
MD5395689a38044e1ea0f5a8241753a1e8d
SHA1f18ccebff96766cfa6ad529022fc68312971ea2b
SHA2563b6e8aacc7ca766cd4f9045862ecf9f6da2aeb0483529b76a8907a0949c1a983
SHA512a3dcbcf43d5a669c6449640e9b8905fc6156147a9d38c773801a93d9cd657ac253558b4df3485f78c73d743d6a067c0926d7fbe05f42713f62392f5989cc131d