Analysis
-
max time kernel
150s -
max time network
124s -
platform
windows7_x64 -
resource
win7-20240611-en -
resource tags
arch:x64arch:x86image:win7-20240611-enlocale:en-usos:windows7-x64system -
submitted
14/06/2024, 05:59
Static task
static1
Behavioral task
behavioral1
Sample
a7d713b5c5afd331d0f61a235e72cd40_NeikiAnalytics.exe
Resource
win7-20240611-en
Behavioral task
behavioral2
Sample
a7d713b5c5afd331d0f61a235e72cd40_NeikiAnalytics.exe
Resource
win10v2004-20240508-en
General
-
Target
a7d713b5c5afd331d0f61a235e72cd40_NeikiAnalytics.exe
-
Size
464KB
-
MD5
a7d713b5c5afd331d0f61a235e72cd40
-
SHA1
944b379de5feb71c58b6ef47d1f4f7d001aff5bc
-
SHA256
a7c3917d9a373260010ad28f74786005155daec97dde20abc21cf3e489e8c332
-
SHA512
e956111ff631647cc956749f7e47890d4a6b855d204089ccae5aed51e44de99d094812ce70ab2369855f46b9b39f37797f332c35fad31577c1fecd07fa9c9e06
-
SSDEEP
12288:Qslc87eqqV5e+wBV6O+Yx8yy9jB+/TZ8ZCBgS67X:QsSqqHeVBxlxR61+d7j6D
Malware Config
Signatures
-
Executes dropped EXE 3 IoCs
pid Process 1856 RMAcfWrp.exe 2600 ~62F7.tmp 2620 ctfmerpt.exe -
Loads dropped DLL 3 IoCs
pid Process 2764 a7d713b5c5afd331d0f61a235e72cd40_NeikiAnalytics.exe 2764 a7d713b5c5afd331d0f61a235e72cd40_NeikiAnalytics.exe 1856 RMAcfWrp.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-39690363-730359138-1046745555-1000\Software\Microsoft\Windows\CurrentVersion\Run\taskdctr = "C:\\Users\\Admin\\AppData\\Roaming\\bthuelog\\RMAcfWrp.exe" a7d713b5c5afd331d0f61a235e72cd40_NeikiAnalytics.exe -
Drops file in System32 directory 1 IoCs
description ioc Process File created C:\Windows\SysWOW64\ctfmerpt.exe a7d713b5c5afd331d0f61a235e72cd40_NeikiAnalytics.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1856 RMAcfWrp.exe 1396 Explorer.EXE 1396 Explorer.EXE 1396 Explorer.EXE 1396 Explorer.EXE 1396 Explorer.EXE 1396 Explorer.EXE 1396 Explorer.EXE 1396 Explorer.EXE 1396 Explorer.EXE 1396 Explorer.EXE 1396 Explorer.EXE 1396 Explorer.EXE 1396 Explorer.EXE 1396 Explorer.EXE 1396 Explorer.EXE 1396 Explorer.EXE 1396 Explorer.EXE 1396 Explorer.EXE 1396 Explorer.EXE 1396 Explorer.EXE 1396 Explorer.EXE 1396 Explorer.EXE 1396 Explorer.EXE 1396 Explorer.EXE 1396 Explorer.EXE 1396 Explorer.EXE 1396 Explorer.EXE 1396 Explorer.EXE 1396 Explorer.EXE 1396 Explorer.EXE 1396 Explorer.EXE 1396 Explorer.EXE 1396 Explorer.EXE 1396 Explorer.EXE 1396 Explorer.EXE 1396 Explorer.EXE 1396 Explorer.EXE 1396 Explorer.EXE 1396 Explorer.EXE 1396 Explorer.EXE 1396 Explorer.EXE 1396 Explorer.EXE 1396 Explorer.EXE 1396 Explorer.EXE 1396 Explorer.EXE 1396 Explorer.EXE 1396 Explorer.EXE 1396 Explorer.EXE 1396 Explorer.EXE 1396 Explorer.EXE 1396 Explorer.EXE 1396 Explorer.EXE 1396 Explorer.EXE 1396 Explorer.EXE 1396 Explorer.EXE 1396 Explorer.EXE 1396 Explorer.EXE 1396 Explorer.EXE 1396 Explorer.EXE 1396 Explorer.EXE 1396 Explorer.EXE 1396 Explorer.EXE 1396 Explorer.EXE -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1856 RMAcfWrp.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 2764 wrote to memory of 1856 2764 a7d713b5c5afd331d0f61a235e72cd40_NeikiAnalytics.exe 28 PID 2764 wrote to memory of 1856 2764 a7d713b5c5afd331d0f61a235e72cd40_NeikiAnalytics.exe 28 PID 2764 wrote to memory of 1856 2764 a7d713b5c5afd331d0f61a235e72cd40_NeikiAnalytics.exe 28 PID 2764 wrote to memory of 1856 2764 a7d713b5c5afd331d0f61a235e72cd40_NeikiAnalytics.exe 28 PID 1856 wrote to memory of 2600 1856 RMAcfWrp.exe 29 PID 1856 wrote to memory of 2600 1856 RMAcfWrp.exe 29 PID 1856 wrote to memory of 2600 1856 RMAcfWrp.exe 29 PID 1856 wrote to memory of 2600 1856 RMAcfWrp.exe 29 PID 2600 wrote to memory of 1396 2600 ~62F7.tmp 21
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious behavior: EnumeratesProcesses
PID:1396 -
C:\Users\Admin\AppData\Local\Temp\a7d713b5c5afd331d0f61a235e72cd40_NeikiAnalytics.exe"C:\Users\Admin\AppData\Local\Temp\a7d713b5c5afd331d0f61a235e72cd40_NeikiAnalytics.exe"2⤵
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
- Suspicious use of WriteProcessMemory
PID:2764 -
C:\Users\Admin\AppData\Roaming\bthuelog\RMAcfWrp.exe"C:\Users\Admin\AppData\Roaming\bthuelog"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1856 -
C:\Users\Admin\AppData\Local\Temp\~62F7.tmp1396 475656 1856 14⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:2600
-
-
-
-
C:\Windows\SysWOW64\ctfmerpt.exeC:\Windows\SysWOW64\ctfmerpt.exe -s1⤵
- Executes dropped EXE
PID:2620
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
8KB
MD586dc243576cf5c7445451af37631eea9
SHA199a81c47c4c02f32c0ab456bfa23c306c7a09bf9
SHA25625d2a671e1b5b5b95697ac0234ce4d46e0d0894919521b54aabebd9daecf994a
SHA512c7310524f9b65f811146c1eb6ae944966351ac88a95fbc1ac422d8810730e5e212a7e28090ad758ea23c96ba38073e7fcf42460575e7f09dbc759a45c5d5a4a4
-
Filesize
464KB
MD5ef4beb03988ef70fadd5faba52f295f9
SHA15bb6d997b5aa58fc4db590bddc42215788da10b4
SHA256f637377989ee28bd016f3b464473d5762c7bb5d9922adadfddf9117db9f09412
SHA51271bd5ed0dcb10ac0848efbc63d4496e24ca790db71beedfab3c6f8343de908cd19ae9cf62a5b57e3dadc41623ad77dfd0fd34cf718939962e577be388db07ca5