Analysis
-
max time kernel
134s -
max time network
141s -
platform
windows10-2004_x64 -
resource
win10v2004-20240426-en -
resource tags
arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system -
submitted
15-05-2024 06:52
Static task
static1
Behavioral task
behavioral1
Sample
9bebde2f1186f6cb7697382b7da73150_NeikiAnalytics.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
9bebde2f1186f6cb7697382b7da73150_NeikiAnalytics.exe
Resource
win10v2004-20240426-en
General
-
Target
9bebde2f1186f6cb7697382b7da73150_NeikiAnalytics.exe
-
Size
12KB
-
MD5
9bebde2f1186f6cb7697382b7da73150
-
SHA1
9a82766fea101477ec98780157e6e73445423771
-
SHA256
3557f09c919984f8eba6391c2426cf13e45d568a148774b39c1dd870ae919366
-
SHA512
ee072983f5eceda4f12200654030fd5793d5315b991193be3422382b87f19ac9b4ae5e6a7f2f0fd499ed9c26bb6a0bc7d16f8111f2b0e132592ecdd0af70ab62
-
SSDEEP
384:6L7li/2zwq2DcEQvdQcJKLTp/NK9xa33:k0MCQ9c33
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-711569230-3659488422-571408806-1000\Control Panel\International\Geo\Nation 9bebde2f1186f6cb7697382b7da73150_NeikiAnalytics.exe -
Deletes itself 1 IoCs
pid Process 2772 tmp6E99.tmp.exe -
Executes dropped EXE 1 IoCs
pid Process 2772 tmp6E99.tmp.exe -
Uses the VBS compiler for execution 1 TTPs
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1112 9bebde2f1186f6cb7697382b7da73150_NeikiAnalytics.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 1112 wrote to memory of 3032 1112 9bebde2f1186f6cb7697382b7da73150_NeikiAnalytics.exe 89 PID 1112 wrote to memory of 3032 1112 9bebde2f1186f6cb7697382b7da73150_NeikiAnalytics.exe 89 PID 1112 wrote to memory of 3032 1112 9bebde2f1186f6cb7697382b7da73150_NeikiAnalytics.exe 89 PID 3032 wrote to memory of 5000 3032 vbc.exe 91 PID 3032 wrote to memory of 5000 3032 vbc.exe 91 PID 3032 wrote to memory of 5000 3032 vbc.exe 91 PID 1112 wrote to memory of 2772 1112 9bebde2f1186f6cb7697382b7da73150_NeikiAnalytics.exe 92 PID 1112 wrote to memory of 2772 1112 9bebde2f1186f6cb7697382b7da73150_NeikiAnalytics.exe 92 PID 1112 wrote to memory of 2772 1112 9bebde2f1186f6cb7697382b7da73150_NeikiAnalytics.exe 92
Processes
-
C:\Users\Admin\AppData\Local\Temp\9bebde2f1186f6cb7697382b7da73150_NeikiAnalytics.exe"C:\Users\Admin\AppData\Local\Temp\9bebde2f1186f6cb7697382b7da73150_NeikiAnalytics.exe"1⤵
- Checks computer location settings
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1112 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\bqmlklr5\bqmlklr5.cmdline"2⤵
- Suspicious use of WriteProcessMemory
PID:3032 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES7000.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcF930A0E25703473E869EEEB3008BA8.TMP"3⤵PID:5000
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmp6E99.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp6E99.tmp.exe" C:\Users\Admin\AppData\Local\Temp\9bebde2f1186f6cb7697382b7da73150_NeikiAnalytics.exe2⤵
- Deletes itself
- Executes dropped EXE
PID:2772
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD51175978d3091e9bee5db76440b9bdaa4
SHA1a6198a5d9d75b7e8ba076d97d5b88f59356cdcb6
SHA256e523f5fa0a51cd9a6b171ce0f9628359431c8bafb36ee8dd840907a5a613ab33
SHA512a2937b4a42ad7df2b83ddad1c3817432ac23214594ec1d08e2e3d1718f29c78ecd29c01bc072ec999b0d444bc0e2e029ff36ad70304c413a036d02169e23801b
-
Filesize
1KB
MD5e2e871fb3a2df91f5a27c077759d718a
SHA12dd34fbe6ae3972bab74fb2c7585754647a4bed3
SHA2564fa0a48ce3f20e15dbd248d74b81aa90f522e5bc85437af3699e619210cd013c
SHA5122d85d00a2deca62d109a58718835fa5603fa8deec7a9bae5884860e714bd7c12d1ccafc91c187a24a012efcd07bef9bfdc1ad4f6c12313f39f7089298a599b7d
-
Filesize
2KB
MD576dd5118cae0ee6772bce2852ee9a49a
SHA13067f5badbf12320a3d6def782680f0eba5bbe0a
SHA2560c071bef990d32964d3f8560bc83593c76697aebd0bae2ffadbd7135808cb973
SHA5127e4d5c4b17033712685c79e432780d1841e91fc44c011755a57d2ec8c4d9317c46b749b3a38d6dd4cadcea99d74f2f2d4a9ea8e8638e441961866f1c75696540
-
Filesize
273B
MD529a36cb95ccda91509e674b979fb86bf
SHA169d66feb7af73a879f17f77382ebf85cc193fb3b
SHA256243bda5f6c91d044f175b72aa954be386cd8f15a14d7491f15d51450990b47e1
SHA51223ba2803c279a6e0b32035bde77d9bdd6213e3964470ebe13e1ac3de6ae461c7d0b2c7a3fe2f515ea24ebf34bebcce07f6494adc20c5dff447625d9178de68ad
-
Filesize
12KB
MD5f87d898f1357ede372f429174b2f0477
SHA1fd2a245c364a22784e704aea2b237cd90a943e23
SHA256f29b1f115613f7f5bca908d47576b01e9ede6ef2f0f63bc4a488131598ef3f16
SHA512984a2e5d24f3c7c69c9b1197f074111eba13036c3dadd77e7c56d66480d7b1870f0cbd62629bbe2ef39981d8dfef7e786cf18d9bd06ad55f58d00614b8bce615
-
Filesize
1KB
MD5c080e8bdb5419c076f769522dfc06a07
SHA1e5694dfe6456323982f12e158a462e85e814fdac
SHA25631bbd5527e581fc3c440832c581e204c828ba3e0ad077b55179bee686581adee
SHA512507345eb5e7d05bfc9609df285a5e1031d6740c1c12ceee7fb016d00cc1b62f5c43083b08bcdd872403fba5ab312e09476514f1ad66d2ea209516c0dda1e6b74