Analysis
-
max time kernel
151s -
max time network
124s -
platform
windows7_x64 -
resource
win7-20240611-en -
resource tags
arch:x64arch:x86image:win7-20240611-enlocale:en-usos:windows7-x64system -
submitted
27-06-2024 21:03
Static task
static1
Behavioral task
behavioral1
Sample
1b3803415e932fad397539e98059798241d0ebe12dc3ee5e085cc7c51dbf0d1f_NeikiAnalytics.exe
Resource
win7-20240611-en
Behavioral task
behavioral2
Sample
1b3803415e932fad397539e98059798241d0ebe12dc3ee5e085cc7c51dbf0d1f_NeikiAnalytics.exe
Resource
win10v2004-20240508-en
General
-
Target
1b3803415e932fad397539e98059798241d0ebe12dc3ee5e085cc7c51dbf0d1f_NeikiAnalytics.exe
-
Size
464KB
-
MD5
246ab5cf6898086b1ccc631058889110
-
SHA1
c0006e0d13f5bb3cc3f473c3bba893f7f127ed97
-
SHA256
1b3803415e932fad397539e98059798241d0ebe12dc3ee5e085cc7c51dbf0d1f
-
SHA512
f08ecbe0a43004e4f9c2644c12ba1b56dcae540ed751d02ce3cc3eba5c6b4310fcf2e68ddaa2cb3ff2ac9b06685e4b11a715a7e84b89390f43750674ed8ccc82
-
SSDEEP
12288:J5lc87eqqV5e+wBV6O+zpA6okfvEbEKupef+f:J5SqqHeVBxEpAqEI6Gf
Malware Config
Signatures
-
Executes dropped EXE 3 IoCs
pid Process 2944 ciphtune.exe 1148 ~581E.tmp 2620 rundubst.exe -
Loads dropped DLL 3 IoCs
pid Process 2392 1b3803415e932fad397539e98059798241d0ebe12dc3ee5e085cc7c51dbf0d1f_NeikiAnalytics.exe 2392 1b3803415e932fad397539e98059798241d0ebe12dc3ee5e085cc7c51dbf0d1f_NeikiAnalytics.exe 2944 ciphtune.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-39690363-730359138-1046745555-1000\Software\Microsoft\Windows\CurrentVersion\Run\DpiSexec = "C:\\Users\\Admin\\AppData\\Roaming\\taskdctr\\ciphtune.exe" 1b3803415e932fad397539e98059798241d0ebe12dc3ee5e085cc7c51dbf0d1f_NeikiAnalytics.exe -
Drops file in System32 directory 1 IoCs
description ioc Process File created C:\Windows\SysWOW64\rundubst.exe 1b3803415e932fad397539e98059798241d0ebe12dc3ee5e085cc7c51dbf0d1f_NeikiAnalytics.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2944 ciphtune.exe 1184 Explorer.EXE 1184 Explorer.EXE 1184 Explorer.EXE 1184 Explorer.EXE 1184 Explorer.EXE 1184 Explorer.EXE 1184 Explorer.EXE 1184 Explorer.EXE 1184 Explorer.EXE 1184 Explorer.EXE 1184 Explorer.EXE 1184 Explorer.EXE 1184 Explorer.EXE 1184 Explorer.EXE 1184 Explorer.EXE 1184 Explorer.EXE 1184 Explorer.EXE 1184 Explorer.EXE 1184 Explorer.EXE 1184 Explorer.EXE 1184 Explorer.EXE 1184 Explorer.EXE 1184 Explorer.EXE 1184 Explorer.EXE 1184 Explorer.EXE 1184 Explorer.EXE 1184 Explorer.EXE 1184 Explorer.EXE 1184 Explorer.EXE 1184 Explorer.EXE 1184 Explorer.EXE 1184 Explorer.EXE 1184 Explorer.EXE 1184 Explorer.EXE 1184 Explorer.EXE 1184 Explorer.EXE 1184 Explorer.EXE 1184 Explorer.EXE 1184 Explorer.EXE 1184 Explorer.EXE 1184 Explorer.EXE 1184 Explorer.EXE 1184 Explorer.EXE 1184 Explorer.EXE 1184 Explorer.EXE 1184 Explorer.EXE 1184 Explorer.EXE 1184 Explorer.EXE 1184 Explorer.EXE 1184 Explorer.EXE 1184 Explorer.EXE 1184 Explorer.EXE 1184 Explorer.EXE 1184 Explorer.EXE 1184 Explorer.EXE 1184 Explorer.EXE 1184 Explorer.EXE 1184 Explorer.EXE 1184 Explorer.EXE 1184 Explorer.EXE 1184 Explorer.EXE 1184 Explorer.EXE 1184 Explorer.EXE -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2944 ciphtune.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 2392 wrote to memory of 2944 2392 1b3803415e932fad397539e98059798241d0ebe12dc3ee5e085cc7c51dbf0d1f_NeikiAnalytics.exe 28 PID 2392 wrote to memory of 2944 2392 1b3803415e932fad397539e98059798241d0ebe12dc3ee5e085cc7c51dbf0d1f_NeikiAnalytics.exe 28 PID 2392 wrote to memory of 2944 2392 1b3803415e932fad397539e98059798241d0ebe12dc3ee5e085cc7c51dbf0d1f_NeikiAnalytics.exe 28 PID 2392 wrote to memory of 2944 2392 1b3803415e932fad397539e98059798241d0ebe12dc3ee5e085cc7c51dbf0d1f_NeikiAnalytics.exe 28 PID 2944 wrote to memory of 1148 2944 ciphtune.exe 29 PID 2944 wrote to memory of 1148 2944 ciphtune.exe 29 PID 2944 wrote to memory of 1148 2944 ciphtune.exe 29 PID 2944 wrote to memory of 1148 2944 ciphtune.exe 29 PID 1148 wrote to memory of 1184 1148 ~581E.tmp 21
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious behavior: EnumeratesProcesses
PID:1184 -
C:\Users\Admin\AppData\Local\Temp\1b3803415e932fad397539e98059798241d0ebe12dc3ee5e085cc7c51dbf0d1f_NeikiAnalytics.exe"C:\Users\Admin\AppData\Local\Temp\1b3803415e932fad397539e98059798241d0ebe12dc3ee5e085cc7c51dbf0d1f_NeikiAnalytics.exe"2⤵
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
- Suspicious use of WriteProcessMemory
PID:2392 -
C:\Users\Admin\AppData\Roaming\taskdctr\ciphtune.exe"C:\Users\Admin\AppData\Roaming\taskdctr"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2944 -
C:\Users\Admin\AppData\Local\Temp\~581E.tmp1184 475144 2944 14⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:1148
-
-
-
-
C:\Windows\SysWOW64\rundubst.exeC:\Windows\SysWOW64\rundubst.exe -s1⤵
- Executes dropped EXE
PID:2620
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
464KB
MD5f43e00f8a80490d2a0ed7f0be863ad8e
SHA15251c0308e8712e8b19f89388919489f2bc237b4
SHA2568f3c9f6360b130c84c0ce625e95c91d9ef32c6eaa4c54b6e31cba8343d024e1e
SHA512e167cbb11a93eac9c098da389189ced59c2781c6baba67af3aa1ee896ad01d2fca643a6773d63c83defe04c26691a4ee22f2a526639a8a31dc243f8e724fce26
-
Filesize
8KB
MD586dc243576cf5c7445451af37631eea9
SHA199a81c47c4c02f32c0ab456bfa23c306c7a09bf9
SHA25625d2a671e1b5b5b95697ac0234ce4d46e0d0894919521b54aabebd9daecf994a
SHA512c7310524f9b65f811146c1eb6ae944966351ac88a95fbc1ac422d8810730e5e212a7e28090ad758ea23c96ba38073e7fcf42460575e7f09dbc759a45c5d5a4a4