Analysis
-
max time kernel
118s -
max time network
118s -
platform
windows7_x64 -
resource
win7-20240508-en -
resource tags
arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system -
submitted
16/06/2024, 07:40
Static task
static1
Behavioral task
behavioral1
Sample
e13f6e357bc501f1292193f8d0e25e90_NeikiAnalytics.exe
Resource
win7-20240508-en
Behavioral task
behavioral2
Sample
e13f6e357bc501f1292193f8d0e25e90_NeikiAnalytics.exe
Resource
win10v2004-20240508-en
General
-
Target
e13f6e357bc501f1292193f8d0e25e90_NeikiAnalytics.exe
-
Size
12KB
-
MD5
e13f6e357bc501f1292193f8d0e25e90
-
SHA1
e1c8a987ee8644deb205704ab737dc9930b509ef
-
SHA256
61a36de2ffd8b6569adaacd8a2099b7384112ddd207435e53851bfe51c4ee3ce
-
SHA512
f3dc3156bd577d16d89898f3f5265c517f2e6e2202c60e29a9fec5414424d016a0cea444092afd8d718646d54088ee7d6d2f190a4db67a3e02a83ef8223575a6
-
SSDEEP
384:dL7li/2zbq2DcEQvdQcJKLTp/NK9xaZX:NfMCQ9cZX
Malware Config
Signatures
-
Deletes itself 1 IoCs
pid Process 2868 tmp250F.tmp.exe -
Executes dropped EXE 1 IoCs
pid Process 2868 tmp250F.tmp.exe -
Loads dropped DLL 1 IoCs
pid Process 2932 e13f6e357bc501f1292193f8d0e25e90_NeikiAnalytics.exe -
Uses the VBS compiler for execution 1 TTPs
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2932 e13f6e357bc501f1292193f8d0e25e90_NeikiAnalytics.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2932 wrote to memory of 3056 2932 e13f6e357bc501f1292193f8d0e25e90_NeikiAnalytics.exe 28 PID 2932 wrote to memory of 3056 2932 e13f6e357bc501f1292193f8d0e25e90_NeikiAnalytics.exe 28 PID 2932 wrote to memory of 3056 2932 e13f6e357bc501f1292193f8d0e25e90_NeikiAnalytics.exe 28 PID 2932 wrote to memory of 3056 2932 e13f6e357bc501f1292193f8d0e25e90_NeikiAnalytics.exe 28 PID 3056 wrote to memory of 2676 3056 vbc.exe 30 PID 3056 wrote to memory of 2676 3056 vbc.exe 30 PID 3056 wrote to memory of 2676 3056 vbc.exe 30 PID 3056 wrote to memory of 2676 3056 vbc.exe 30 PID 2932 wrote to memory of 2868 2932 e13f6e357bc501f1292193f8d0e25e90_NeikiAnalytics.exe 31 PID 2932 wrote to memory of 2868 2932 e13f6e357bc501f1292193f8d0e25e90_NeikiAnalytics.exe 31 PID 2932 wrote to memory of 2868 2932 e13f6e357bc501f1292193f8d0e25e90_NeikiAnalytics.exe 31 PID 2932 wrote to memory of 2868 2932 e13f6e357bc501f1292193f8d0e25e90_NeikiAnalytics.exe 31
Processes
-
C:\Users\Admin\AppData\Local\Temp\e13f6e357bc501f1292193f8d0e25e90_NeikiAnalytics.exe"C:\Users\Admin\AppData\Local\Temp\e13f6e357bc501f1292193f8d0e25e90_NeikiAnalytics.exe"1⤵
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2932 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\mnpnbvol\mnpnbvol.cmdline"2⤵
- Suspicious use of WriteProcessMemory
PID:3056 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES2694.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc94CECB7D4F444A669161CACA6ADCD393.TMP"3⤵PID:2676
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmp250F.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp250F.tmp.exe" C:\Users\Admin\AppData\Local\Temp\e13f6e357bc501f1292193f8d0e25e90_NeikiAnalytics.exe2⤵
- Deletes itself
- Executes dropped EXE
PID:2868
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5ec5a42f2c4b2b14ed037b68a22e717ff
SHA14d843951c157ce945d7da2b1329274d652e7facb
SHA25644f67769b880eea97b602280ab0b14115c6931ca71961fd2954f1a73af036e05
SHA5122ff06d8201573b4d7c560b262142e8a588f82d96dc00c27290f4cacd501a4adb524c44db51fcbe12b34939475a6fca88db98bd948f3a8a811a72eca1adfb023c
-
Filesize
1KB
MD591facfa9cb8c4bfc79f4f770aa949a87
SHA1815d2c2d9a78795d3480fc41dae4d8ffbdd8957e
SHA2568a92b4fb3ff11b9c3b2abf6c74f5b1eb07b857f7328515fe837356b41588c305
SHA51200ef908a04a103d35b7b841e368a1138774098667954483c0123617576cbc164826607e1947f17dc67ada9095da61a5f6b71f4edb691c0e757b184cfb0cadca3
-
Filesize
2KB
MD5a5804d90f99c38d4755893fbc2a942af
SHA132f2d4d498955536dbc1bc871bd0272ec9c49610
SHA256ccaf4c3a6d08526bc58a0917df0095af4edbb3a625f3f471f3f6f6cba531da0b
SHA5125e50f4e056c885f6209103def0619c5927de6f34aa490660d02ab64c223c2d69ed4bb6c9697c3673d82bbbbdf66c107d75d438da79dd696ee21259986ee7ad48
-
Filesize
273B
MD55866cf74b39711b58d1f7db6072f01ef
SHA17db334b7f4b47f584487fa79b4bbee18f771b5f3
SHA256218c99c5046bc67d6d4b42924e95648651ebc7440d1e3c3874a0bfca61c40b60
SHA512605ef71fa16dcb77def548b920b99280a4f48688d052b05dc33ba545bfa356434b0e4cba518edd91e66871cf977e905df87db4e8d73d55235c748682c3675191
-
Filesize
12KB
MD57385ef0f2bb4306895831ca44a6d0b9b
SHA10bbdddfb603100f780f7b91cced705a5deaf74a2
SHA256c07aa558a6818ad94163b42c2eb8daddfb9e214e9e45632c238d84e5319fc6c8
SHA51222fb85839bb7efdcfe7d8951f2c59d2f3a82eb6a1c48fe1c485eb4759f258a34a859eb60f6bc06931fe640a623faefe28cce60488eb3598595ab08d4fac0083d
-
Filesize
1KB
MD5c4383683b76915a9acb94a065ed0a63d
SHA1d5e99efa7f7f6de24d44ca878db3a93cdf796074
SHA256eb3cf90dc114cff963336a20595198af635a34a64c586b49c2ca8146cd6db8c7
SHA51273569fe0adae49b24dda6651478d9a0afd23bf8c0b87e93c62256cd4d9ca78f17aaf356ceb4e3830323b7200bbe72509f75b8920757274d7094373fd892a0a89