Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
148s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
14/05/2024, 18:58
Static task
static1
Behavioral task
behavioral1
Sample
10e8917546bc43cd789a3135d5558830_NeikiAnalytics.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
10e8917546bc43cd789a3135d5558830_NeikiAnalytics.exe
Resource
win10v2004-20240508-en
General
-
Target
10e8917546bc43cd789a3135d5558830_NeikiAnalytics.exe
-
Size
12KB
-
MD5
10e8917546bc43cd789a3135d5558830
-
SHA1
f45838965abc8b031970380cfe22361d0e796b50
-
SHA256
7cd3647b0e93352d2cedd0103a16ef794b5618f20df6387eeabc8a013bdeb9a9
-
SHA512
4282081c1bfb21bdb13b11bde62a5bfde9d9a8af86e3d84af3ef03ff8cae26e903f710f7a3057ed6cf67fc45d1edff484ed7bfb775b4d3df3333abfbd8436d52
-
SSDEEP
384:wL7li/2zDq2DcEQvdhcJKLTp/NK9xa+/:u/M/Q9c+/
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3558294865-3673844354-2255444939-1000\Control Panel\International\Geo\Nation 10e8917546bc43cd789a3135d5558830_NeikiAnalytics.exe -
Deletes itself 1 IoCs
pid Process 4816 tmp4DA4.tmp.exe -
Executes dropped EXE 1 IoCs
pid Process 4816 tmp4DA4.tmp.exe -
Uses the VBS compiler for execution 1 TTPs
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 4480 10e8917546bc43cd789a3135d5558830_NeikiAnalytics.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 4480 wrote to memory of 4240 4480 10e8917546bc43cd789a3135d5558830_NeikiAnalytics.exe 85 PID 4480 wrote to memory of 4240 4480 10e8917546bc43cd789a3135d5558830_NeikiAnalytics.exe 85 PID 4480 wrote to memory of 4240 4480 10e8917546bc43cd789a3135d5558830_NeikiAnalytics.exe 85 PID 4240 wrote to memory of 3680 4240 vbc.exe 87 PID 4240 wrote to memory of 3680 4240 vbc.exe 87 PID 4240 wrote to memory of 3680 4240 vbc.exe 87 PID 4480 wrote to memory of 4816 4480 10e8917546bc43cd789a3135d5558830_NeikiAnalytics.exe 88 PID 4480 wrote to memory of 4816 4480 10e8917546bc43cd789a3135d5558830_NeikiAnalytics.exe 88 PID 4480 wrote to memory of 4816 4480 10e8917546bc43cd789a3135d5558830_NeikiAnalytics.exe 88
Processes
-
C:\Users\Admin\AppData\Local\Temp\10e8917546bc43cd789a3135d5558830_NeikiAnalytics.exe"C:\Users\Admin\AppData\Local\Temp\10e8917546bc43cd789a3135d5558830_NeikiAnalytics.exe"1⤵
- Checks computer location settings
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4480 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\axxnf4g1\axxnf4g1.cmdline"2⤵
- Suspicious use of WriteProcessMemory
PID:4240 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES4FC6.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc9F73F5113B8E4919836251F5742B65B9.TMP"3⤵PID:3680
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmp4DA4.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp4DA4.tmp.exe" C:\Users\Admin\AppData\Local\Temp\10e8917546bc43cd789a3135d5558830_NeikiAnalytics.exe2⤵
- Deletes itself
- Executes dropped EXE
PID:4816
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD59b4eed5ebf860b83f0a22304ac435220
SHA1c3054a87870584f24cca07fbf0838a57c135e191
SHA256fb2dc9283562c8595be3c17c26523e6247f1c147434695cd109607a36909cedd
SHA512578aaacdc8360c64ea4d0ba3d0f141edb8572927a60a75868682d2dc6f4af9c37b938f27ce1e982239dda5d5f5ecd5f698ef49afe31972d514eca642fb056fed
-
Filesize
1KB
MD5d3451359ff06dd25df2f2d5318c20b2b
SHA19cf2b6bf6c42c7422f15277487be15f25dfc0801
SHA2568f1f8c5816b905091bdb410dee4c27233c89f4c73c62a35f7acc0fe6ce547316
SHA512cff4cf83d4ec11b723681a4438e9398038b549d5802bd9ee9520dbd82b4e18580c60e8e08ab81bdaea0ef32f0f5ef419fed420dc5b95df964aaef9b0c1e9eb3d
-
Filesize
2KB
MD56c14afd336530c6dd7cf16cee296f770
SHA17bb1b5dcb78ee5d3472df95f918e06da4d3890aa
SHA25621cd2eecbd9927212e56c08d69d73f6af05082783eb603dd7898bd22986924a5
SHA51245bfbc5ef83b20c8f7bc5d955410265b1d502fe719bde68e7fc8e58b16048db70bbc93eff1bfa6b60faaca4fea06944e8a9acf336ac4370fc64c680ea4bdaa6a
-
Filesize
273B
MD510afe7f3d13fb1fed393c8a5497254e5
SHA1b91ef0c1c2b8f80f58b5ee6aebeefa74908eb532
SHA2565a2599b1920e47c982435a48dba0d874bda36289b3874f98c04b1dcf4ed4cf51
SHA512421fb8d0e26da2e65f8140baf64fb63f7a66fbe3e0164d45a6b2b6172a2e235a170b3600d704ffdc5febb584a1cfa4f9c870fede3e0d3a6fe9358785cebeeae5
-
Filesize
12KB
MD5d26e61393c078a9e123521e6da7d996c
SHA16e5c028a50f9272723816c7b5a8d5c4a6602ab95
SHA256fbcf2998038f57827194b7494fd4b6f9ea49ab5b74dea38172deeb534ef12220
SHA512fd74d46cebda29f12329667bf4f29020c35a56d4181c8cf007299849d375c775c9ce37c81b0c7b1bde508cc0889d9df411d3357420642d11c0f08734348c9c82
-
Filesize
1KB
MD59e4e6b75f127cb425a5215f8e3efdf4b
SHA16d321a64e11d615f16112cb99676fd1847483c09
SHA25676358af8456ba564befe6337a1c2a375746a35da4616457d3eaa8fb5258dbfcb
SHA512f616b382ff39887914338603f4976cb3a3b1526dd49252930dc5781cae648dd0ba34fb094ca3579c7393f6f6524037905a58b6463b4a022ffb48cd41c9703f6e