Analysis
-
max time kernel
94s -
max time network
94s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
14/05/2024, 01:34
Static task
static1
Behavioral task
behavioral1
Sample
4d20e5142e7cd80ca68d48c5b55c7570_NeikiAnalytics.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
4d20e5142e7cd80ca68d48c5b55c7570_NeikiAnalytics.exe
Resource
win10v2004-20240508-en
General
-
Target
4d20e5142e7cd80ca68d48c5b55c7570_NeikiAnalytics.exe
-
Size
12KB
-
MD5
4d20e5142e7cd80ca68d48c5b55c7570
-
SHA1
55bdf8a17b78eaf86cd53c3d506a3598adc3ee08
-
SHA256
d23dd556831b484947b58cddceb28e9d710d331953f6a03830d9451d8a2a2474
-
SHA512
e8c9e8f65ec94a8d40031e1545b4479d9736c16b071e5b8a4701595f83a93559d0d7ff10f2d7863430b47f08a617e9c4b659d4936222ec60c3a7247328877ed4
-
SSDEEP
384:cL7li/2zuq2DcEQvdQcJKLTp/NK9xav4:62MCQ9cv4
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000\Control Panel\International\Geo\Nation 4d20e5142e7cd80ca68d48c5b55c7570_NeikiAnalytics.exe -
Deletes itself 1 IoCs
pid Process 2140 tmp4E40.tmp.exe -
Executes dropped EXE 1 IoCs
pid Process 2140 tmp4E40.tmp.exe -
Uses the VBS compiler for execution 1 TTPs
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 4204 4d20e5142e7cd80ca68d48c5b55c7570_NeikiAnalytics.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 4204 wrote to memory of 1996 4204 4d20e5142e7cd80ca68d48c5b55c7570_NeikiAnalytics.exe 85 PID 4204 wrote to memory of 1996 4204 4d20e5142e7cd80ca68d48c5b55c7570_NeikiAnalytics.exe 85 PID 4204 wrote to memory of 1996 4204 4d20e5142e7cd80ca68d48c5b55c7570_NeikiAnalytics.exe 85 PID 1996 wrote to memory of 3124 1996 vbc.exe 88 PID 1996 wrote to memory of 3124 1996 vbc.exe 88 PID 1996 wrote to memory of 3124 1996 vbc.exe 88 PID 4204 wrote to memory of 2140 4204 4d20e5142e7cd80ca68d48c5b55c7570_NeikiAnalytics.exe 89 PID 4204 wrote to memory of 2140 4204 4d20e5142e7cd80ca68d48c5b55c7570_NeikiAnalytics.exe 89 PID 4204 wrote to memory of 2140 4204 4d20e5142e7cd80ca68d48c5b55c7570_NeikiAnalytics.exe 89
Processes
-
C:\Users\Admin\AppData\Local\Temp\4d20e5142e7cd80ca68d48c5b55c7570_NeikiAnalytics.exe"C:\Users\Admin\AppData\Local\Temp\4d20e5142e7cd80ca68d48c5b55c7570_NeikiAnalytics.exe"1⤵
- Checks computer location settings
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4204 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\em22yht2\em22yht2.cmdline"2⤵
- Suspicious use of WriteProcessMemory
PID:1996 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES50C0.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc3281DC87A0F42D6B4DBE05AE48309B.TMP"3⤵PID:3124
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmp4E40.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp4E40.tmp.exe" C:\Users\Admin\AppData\Local\Temp\4d20e5142e7cd80ca68d48c5b55c7570_NeikiAnalytics.exe2⤵
- Deletes itself
- Executes dropped EXE
PID:2140
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD51175978d3091e9bee5db76440b9bdaa4
SHA1a6198a5d9d75b7e8ba076d97d5b88f59356cdcb6
SHA256e523f5fa0a51cd9a6b171ce0f9628359431c8bafb36ee8dd840907a5a613ab33
SHA512a2937b4a42ad7df2b83ddad1c3817432ac23214594ec1d08e2e3d1718f29c78ecd29c01bc072ec999b0d444bc0e2e029ff36ad70304c413a036d02169e23801b
-
Filesize
1KB
MD560b7c462f76dff7b05782ce6bc1fa73f
SHA1296920906893a92c0f608e8767124a030bcee89d
SHA2566d82f4ba06c013e1cfe9b66318528849c10e3991c9c23b9efea3495accc0ed4d
SHA512dfbf58358a766e830f3899aa84c66c016808d903bc80c86e41f83c893f669adda0ecd5f6025097e30500ca31dbc35c245873ead5ee15666069596e3624c67684
-
Filesize
2KB
MD576dd5118cae0ee6772bce2852ee9a49a
SHA13067f5badbf12320a3d6def782680f0eba5bbe0a
SHA2560c071bef990d32964d3f8560bc83593c76697aebd0bae2ffadbd7135808cb973
SHA5127e4d5c4b17033712685c79e432780d1841e91fc44c011755a57d2ec8c4d9317c46b749b3a38d6dd4cadcea99d74f2f2d4a9ea8e8638e441961866f1c75696540
-
Filesize
273B
MD5ae08de7de0daf0b63fadcb7592fee4eb
SHA113bc1eb7e32d44622896fd3979fcde2f90e40eae
SHA2561369d4b9eae55813d0849ac790e9508db94e9666241b83f087168d0ec28ae5b8
SHA5127c86775d9b1b540d07e1ef07e3541101274f78afa08304859602096e4897231766594abdfba02ea3eb033ceaf6236a00db60ae41f6c4498e53d95fab8d4b5d25
-
Filesize
12KB
MD588bd88b59ff1f1b5b7ab7d44e4646fcd
SHA163f6fedfb57ae3f7cb085bc0399d5a1e86e833d4
SHA2568a1d782ec8015b4a99516052cbebf632c383a31f31dcfa4b778db271b9c78175
SHA512d282cc9875bece1f5aeffffa7a9e5f1b291872de8f2c09e30fcbffa61ec48249dbd20b71b663fdbe76288386dffdf5d3a583a1793e09b928acf8e4e797751cc5
-
Filesize
1KB
MD5551ca94c9579ac8f165309547ade0ef2
SHA15f50ac844c729c25dabcb22cbd45cb3fbe1a3828
SHA25652964f4353ea661b130334abc46d769564fe1d360ba1f0a3018c9bef0da7a19e
SHA51270d9a4ccacd821e1a0cb3087b15c3c71742c9043b9b1f8aa5ec97ee9a2600b0926a4bb912ffc379841ac5359c8bfe011905d65fc128c6e09f7c6f8ec28cd32b6