Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
135s -
max time network
125s -
platform
windows10-2004_x64 -
resource
win10v2004-20240426-en -
resource tags
arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system -
submitted
12/05/2024, 01:33
Static task
static1
Behavioral task
behavioral1
Sample
5770ca451449ba364e75ebfa2eee9590_NeikiAnalytics.exe
Resource
win7-20240508-en
Behavioral task
behavioral2
Sample
5770ca451449ba364e75ebfa2eee9590_NeikiAnalytics.exe
Resource
win10v2004-20240426-en
General
-
Target
5770ca451449ba364e75ebfa2eee9590_NeikiAnalytics.exe
-
Size
12KB
-
MD5
5770ca451449ba364e75ebfa2eee9590
-
SHA1
480795985bdd4eb071b0f637bf13e3a7a1aaad18
-
SHA256
3d7d08cb3283723eeeb9f454285a82484bb9f4cdeea07caa31fb5d255a14446b
-
SHA512
44334236f00dca8db345f9946fc3154ee0b13746140782f71c050b46dae97fb6a15b8eb0e9dda52374e305815a66c31ac10eebe11847b4fad5a6ebd33d046155
-
SSDEEP
384:sL7li/2zfq2DcEQvdQcJKLTp/NK9xa2pd:qjMCQ9cSd
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3571316656-3665257725-2415531812-1000\Control Panel\International\Geo\Nation 5770ca451449ba364e75ebfa2eee9590_NeikiAnalytics.exe -
Deletes itself 1 IoCs
pid Process 3276 tmp4EAD.tmp.exe -
Executes dropped EXE 1 IoCs
pid Process 3276 tmp4EAD.tmp.exe -
Uses the VBS compiler for execution 1 TTPs
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2800 5770ca451449ba364e75ebfa2eee9590_NeikiAnalytics.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 2800 wrote to memory of 4912 2800 5770ca451449ba364e75ebfa2eee9590_NeikiAnalytics.exe 87 PID 2800 wrote to memory of 4912 2800 5770ca451449ba364e75ebfa2eee9590_NeikiAnalytics.exe 87 PID 2800 wrote to memory of 4912 2800 5770ca451449ba364e75ebfa2eee9590_NeikiAnalytics.exe 87 PID 4912 wrote to memory of 1504 4912 vbc.exe 89 PID 4912 wrote to memory of 1504 4912 vbc.exe 89 PID 4912 wrote to memory of 1504 4912 vbc.exe 89 PID 2800 wrote to memory of 3276 2800 5770ca451449ba364e75ebfa2eee9590_NeikiAnalytics.exe 90 PID 2800 wrote to memory of 3276 2800 5770ca451449ba364e75ebfa2eee9590_NeikiAnalytics.exe 90 PID 2800 wrote to memory of 3276 2800 5770ca451449ba364e75ebfa2eee9590_NeikiAnalytics.exe 90
Processes
-
C:\Users\Admin\AppData\Local\Temp\5770ca451449ba364e75ebfa2eee9590_NeikiAnalytics.exe"C:\Users\Admin\AppData\Local\Temp\5770ca451449ba364e75ebfa2eee9590_NeikiAnalytics.exe"1⤵
- Checks computer location settings
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2800 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\xpjiqcob\xpjiqcob.cmdline"2⤵
- Suspicious use of WriteProcessMemory
PID:4912 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES50FE.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcD5224607D4FB4E8CAB815CE036974DE7.TMP"3⤵PID:1504
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmp4EAD.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp4EAD.tmp.exe" C:\Users\Admin\AppData\Local\Temp\5770ca451449ba364e75ebfa2eee9590_NeikiAnalytics.exe2⤵
- Deletes itself
- Executes dropped EXE
PID:3276
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD531f6f829cd3d50ee791905af0f887a39
SHA1c2ed7df3e808e54303dc70d54b76996eeb50a26a
SHA25678c30fad48bf53fc6950c318f65559334b8878a5f7fc188c60d289bbc5c7cb92
SHA5123b5dbf2bb262743c3cc319ed8f3a092c412842e67b8af1ec0389db1f8745293ff4e42d9d93df7feaf37aa19c59aed95222f1a7145fec11a5f0aed00828596a9d
-
Filesize
1KB
MD571ff4faf633b185ef461172d386f5703
SHA12bf7def0bb8401dba899d37625cdcac820b2f0c3
SHA2560a2e2c104d11dc3e990713fca9773648f0c49155169d8c6bd9f07e81136f566e
SHA512e17007fb7212950ea121a331d6cf49353e7ead89935388e77a7b6a8db66ed5f17665490cb7cae3f073de2d313d727ef754a7c2e7ad1f83eed0dcdfdf226cde2b
-
Filesize
12KB
MD570cb3275334bea567204291ad3cd4f31
SHA1722fa6296c620eef74b6c16e8e14880315f19238
SHA2560e863b37b8ba53109270d374981088b8ba148b7a95d9f6319af6dd1145b52f50
SHA512d8bdb13730902e078bbe824e1a78f6758c340fc9b782172ed2fd8ba186dc688828ad808bf2ba77687e3d2270a6c94f79097cffabfb9a545c3bfe5fa1d5f55c0c
-
Filesize
1KB
MD5f88bfd30a6eed014dc279c0a75f9d01a
SHA10298167228998d9ddeea1728f7d10558359ee814
SHA256bd895b16ffcaee85041666b8c21e642104933dd7a18ef2961c3d8699c131a19f
SHA51206f3047a06b633523ab2170c7c0e244b9fa1b9edf14350594e32a4f5f3f4becd0c7bf4e54e314ec7004bd02c5c516a4d9495b3bf852521da0d3adc4015c0227e
-
Filesize
2KB
MD50f5d19c58d0f289f177e5158bf90f412
SHA14c60e7ad42b9e5b3679424d0d81cf5a85e424779
SHA256a532ea3c53f78ee2f34a8bfe45efe3a5fd851780f604d6da0214aee87d06e24f
SHA5121008e1aad6730933acc1965c242d46cb5c7e64ba84c9b8f4dd47fa9d7a37a638544b841b712bc1d52f1c82e7055ad18e31df8f2b1651fa8f6664c927bdfcba0e
-
Filesize
273B
MD5e11a2a0f6189b33633a62cb9ce80a773
SHA1dfd7bc12d99297f00bd754234a7e45501ff41df4
SHA256eeee2935aaaeb722c10fa8f885d5542f79c4fa358b1e0d0484bf6a6d5c97858b
SHA512a5c096a6e034f9e9b364ce3a687abe8b9a7222f7aa3e0b0de402453315b58b1b0dcb38987a6fc320f7d00b0a0b0388c00f78ce30767effd718d9cae5ece29b20