Analysis
-
max time kernel
125s -
max time network
127s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
14-05-2024 13:29
Static task
static1
Behavioral task
behavioral1
Sample
c8921cc603b0ef43c3f937402ec14fa0_NeikiAnalytics.exe
Resource
win7-20240508-en
Behavioral task
behavioral2
Sample
c8921cc603b0ef43c3f937402ec14fa0_NeikiAnalytics.exe
Resource
win10v2004-20240508-en
General
-
Target
c8921cc603b0ef43c3f937402ec14fa0_NeikiAnalytics.exe
-
Size
12KB
-
MD5
c8921cc603b0ef43c3f937402ec14fa0
-
SHA1
8dfcb6e2ec2d2ac031b8dfa5f9ca99cce9064cf6
-
SHA256
6cd60d249bf3bd93bfca7f77b1645ce6a5488e809a626959b9fe6983e5b62220
-
SHA512
4955ae38a8105cd2366544ebadf4c0fed87b1586b008a98bdf825e4c02de542deea388b4d1adfb1e7e951a1ba4568eca3e0ceb7f07af6d156f6f56a8976b0279
-
SSDEEP
384:vL7li/2zdq2DcEQvdhcJKLTp/NK9xaeo:DdM/Q9ceo
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1181767204-2009306918-3718769404-1000\Control Panel\International\Geo\Nation c8921cc603b0ef43c3f937402ec14fa0_NeikiAnalytics.exe -
Deletes itself 1 IoCs
pid Process 3144 tmpF118.tmp.exe -
Executes dropped EXE 1 IoCs
pid Process 3144 tmpF118.tmp.exe -
Uses the VBS compiler for execution 1 TTPs
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 3468 c8921cc603b0ef43c3f937402ec14fa0_NeikiAnalytics.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 3468 wrote to memory of 4000 3468 c8921cc603b0ef43c3f937402ec14fa0_NeikiAnalytics.exe 94 PID 3468 wrote to memory of 4000 3468 c8921cc603b0ef43c3f937402ec14fa0_NeikiAnalytics.exe 94 PID 3468 wrote to memory of 4000 3468 c8921cc603b0ef43c3f937402ec14fa0_NeikiAnalytics.exe 94 PID 4000 wrote to memory of 1520 4000 vbc.exe 96 PID 4000 wrote to memory of 1520 4000 vbc.exe 96 PID 4000 wrote to memory of 1520 4000 vbc.exe 96 PID 3468 wrote to memory of 3144 3468 c8921cc603b0ef43c3f937402ec14fa0_NeikiAnalytics.exe 97 PID 3468 wrote to memory of 3144 3468 c8921cc603b0ef43c3f937402ec14fa0_NeikiAnalytics.exe 97 PID 3468 wrote to memory of 3144 3468 c8921cc603b0ef43c3f937402ec14fa0_NeikiAnalytics.exe 97
Processes
-
C:\Users\Admin\AppData\Local\Temp\c8921cc603b0ef43c3f937402ec14fa0_NeikiAnalytics.exe"C:\Users\Admin\AppData\Local\Temp\c8921cc603b0ef43c3f937402ec14fa0_NeikiAnalytics.exe"1⤵
- Checks computer location settings
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3468 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\cc0ywcly\cc0ywcly.cmdline"2⤵
- Suspicious use of WriteProcessMemory
PID:4000 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESF2BC.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcD7B66AAC1754C9F8C4332CE8F917487.TMP"3⤵PID:1520
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmpF118.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpF118.tmp.exe" C:\Users\Admin\AppData\Local\Temp\c8921cc603b0ef43c3f937402ec14fa0_NeikiAnalytics.exe2⤵
- Deletes itself
- Executes dropped EXE
PID:3144
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --field-trial-handle=3848,i,1067197275908310731,12785105794523264014,262144 --variations-seed-version --mojo-platform-channel-handle=3920 /prefetch:81⤵PID:4152
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD59e9cdbee36c64c74d4902a58a4aafbe6
SHA108a50e2077ee3cd8658a537e5afee8d9cdae75d7
SHA25640373a534b91478adeb58481ddff312d5f1b72f0c5c9f35721b79afeaf012e1f
SHA51255d84a5ef92bc0790fb6da475a2bab439df8619cd45443db814f6f261350e46a71ddf4f9cd3a7541057ef33c489776b57dd319bfd774a010d02e06840a30f9d4
-
Filesize
1KB
MD554652783f437bbdaa2e1399183ca967a
SHA15f9308be297ca03b922f2f19062b5ccec7d1e673
SHA256f95a1b5cf72bef73c3a223275acd7de1f073adda643eb8a096a3fa6e1ac74f90
SHA512aeee136fd9f1345024916412b16b4408f3f6856afd1976cf72aec84ab3cfc037df7403e1d2b7d510061390e6172d7a8839070eeab6016ec68ed1a47b74510b37
-
Filesize
2KB
MD591bd59587bf25271221af97fc25e3708
SHA1cbc794aa79954727fb2fa57d46675064243e8f33
SHA2567b9a7796d534c9afa5c76e422a565dc913673e4fe35f30341eadb1ecbcff07da
SHA51255f963e0a5733aab94f5bec15d116c93593189d1c0540ff893ce46c136acd6c7e8db3972ac1a9539ced45ba67359ed67ccdeb33615479b7eda05bc73cbaa4159
-
Filesize
273B
MD5afdb202411a039450b02167eb58ef2f0
SHA1db8c3b57a451bd812232a62fd3771ad93dc24fed
SHA256af7676f30eea2d3c9081edac1132e8e6d0e3c18d6d07599198f8415c660e501f
SHA51280a412b40e53366fbe5be79bfd2b834a27ce9fd84dd70b11abc4e38b7e4112e98ec5839169fe3cd1419234d339e0c4ee21cc343e1c409b7ace9714431307cba3
-
Filesize
12KB
MD56cd6f8eb823f8beedfe9e91858d77341
SHA1e8270ead6dd9a7cbd52b242dc4d16387ba5036e6
SHA256d2549ccc5a78ff9f7fa69f0924fe312ea0251fbd188036a9c73d7557fc1f9cb1
SHA51223d6b80cc3d53b6aaef8bfc7cf00b91365fe60bb39e5558c20e497f62e2e9c46b75086074e7548562bfa7b49d2533e21ae1a9d4f0590b9620ca9c674d2744c8f
-
Filesize
1KB
MD58cd6fb367e42e4b14866087ea24a3116
SHA1d92c2dc92505eeb457f257c0d134811a5adc6340
SHA256a13fd5329a3aa9e5fa815b28bf9c086aaf21e66155117ebd919c40635702fa78
SHA512f7777b5d4a84e10218bcc464b5adf98acaf9a32a6fcad0f2e4365c34a2bd0ac88080b6fd2353a411f54b95cfcf91bc5fae69f6577203c8a4e8f3808802bb3b6c