Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
140s -
max time network
125s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
15/05/2024, 13:04
Static task
static1
Behavioral task
behavioral1
Sample
d34a4fb49868a07637ff78539d9a98b0_NeikiAnalytics.exe
Resource
win7-20240508-en
Behavioral task
behavioral2
Sample
d34a4fb49868a07637ff78539d9a98b0_NeikiAnalytics.exe
Resource
win10v2004-20240508-en
General
-
Target
d34a4fb49868a07637ff78539d9a98b0_NeikiAnalytics.exe
-
Size
12KB
-
MD5
d34a4fb49868a07637ff78539d9a98b0
-
SHA1
6b9d005662c65598814abd8aeadc5866928f7c8c
-
SHA256
c392336ce40a0e5fd21978898d7814b4a106a177a1113636e81d5babb675c48b
-
SHA512
ceff157513ab97cff0e43b85dbf328e1c0409e76c5413020dd4fb6fcddce130d831ffd56598d49f99f361605d7449ccf74ee7517acd09eb71ac241576af2d711
-
SSDEEP
384:GL7li/2zqq2DcEQvdhcJKLTp/NK9xaU1:giM/Q9cU1
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000\Control Panel\International\Geo\Nation d34a4fb49868a07637ff78539d9a98b0_NeikiAnalytics.exe -
Deletes itself 1 IoCs
pid Process 2016 tmp4E6F.tmp.exe -
Executes dropped EXE 1 IoCs
pid Process 2016 tmp4E6F.tmp.exe -
Uses the VBS compiler for execution 1 TTPs
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 3496 d34a4fb49868a07637ff78539d9a98b0_NeikiAnalytics.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 3496 wrote to memory of 3004 3496 d34a4fb49868a07637ff78539d9a98b0_NeikiAnalytics.exe 85 PID 3496 wrote to memory of 3004 3496 d34a4fb49868a07637ff78539d9a98b0_NeikiAnalytics.exe 85 PID 3496 wrote to memory of 3004 3496 d34a4fb49868a07637ff78539d9a98b0_NeikiAnalytics.exe 85 PID 3004 wrote to memory of 3440 3004 vbc.exe 87 PID 3004 wrote to memory of 3440 3004 vbc.exe 87 PID 3004 wrote to memory of 3440 3004 vbc.exe 87 PID 3496 wrote to memory of 2016 3496 d34a4fb49868a07637ff78539d9a98b0_NeikiAnalytics.exe 88 PID 3496 wrote to memory of 2016 3496 d34a4fb49868a07637ff78539d9a98b0_NeikiAnalytics.exe 88 PID 3496 wrote to memory of 2016 3496 d34a4fb49868a07637ff78539d9a98b0_NeikiAnalytics.exe 88
Processes
-
C:\Users\Admin\AppData\Local\Temp\d34a4fb49868a07637ff78539d9a98b0_NeikiAnalytics.exe"C:\Users\Admin\AppData\Local\Temp\d34a4fb49868a07637ff78539d9a98b0_NeikiAnalytics.exe"1⤵
- Checks computer location settings
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3496 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\b1ls4mdk\b1ls4mdk.cmdline"2⤵
- Suspicious use of WriteProcessMemory
PID:3004 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES5023.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcBEC3DE13976B4B8189C1A6DCE399A95E.TMP"3⤵PID:3440
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmp4E6F.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp4E6F.tmp.exe" C:\Users\Admin\AppData\Local\Temp\d34a4fb49868a07637ff78539d9a98b0_NeikiAnalytics.exe2⤵
- Deletes itself
- Executes dropped EXE
PID:2016
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD593839726a3eadd78ef9b050ec3d6b9ea
SHA10aea49beeb7f5fa1d4d5370a3f2a0277516cd683
SHA256066998c5bfce98e321cd91a1d133f58dea679d61113a64d1615e7749b51149a3
SHA51249965c63dab7b39c1f59e1afe61e79e050e6b1d150556056f899b50e27099513115fa6eeb0c1be02e309f1091b802aad07997d8f9b64e0bbf095dbcef8882712
-
Filesize
1KB
MD5bcf5f61733f10b2790baf719054f17b2
SHA12f46046319fcaf08c33aa67244bde6b5fba40b48
SHA256781f4a5d729be5fdb52fe334f2776343cc6a5c222e19db9eba075fb2e80a76c7
SHA512ba2dcb7ece688e1d7dce0674bad1ecbb7a259f463feb7eff64a382ea58cb89cbfb3ec289d6d5d2314a7d24a7dc244b7eff2e496104db2b2f0a1afc40ccec5b44
-
Filesize
2KB
MD53974a7cbeec3b44333aa18eb72133282
SHA1bf59ed62b0c109060203e514c5f4aae06fdbd21b
SHA256d75c4f18da263e9f24c0a0bf1ec3801ff921975f3a7584418b5a7c85ef71e14e
SHA51241ba6c1bce148eebbcdd36b73aeede0f3881a49f6d5dbe5a6dde2b255a295d00543ca4b4e5125cd4dc9bced559c67e785ce2f1dcf1c2896dea3fbed2bdf933c8
-
Filesize
273B
MD5cdf188c128f8869c505751473d0c995c
SHA189fa1fbd432781bf58b8cc4e884bcd9790d4fb0d
SHA256e5181d18bc2a9776c9610ec93416a3b763fe364684d510fc942869dc3a35286a
SHA5127596d5e18ac911df0e9bc92001375b00ff6cf3f8a9cf471d96fe75d5f08e4e2a01eb1de6e9c84f66a54127136323a312a0968a8108cc1430a28c6202f4617b64
-
Filesize
12KB
MD57f62dfade6bc61632cb12ea2c6bbee9b
SHA1a17ee1ef787380a19873d95c08481e5ea3ac75dc
SHA256fdcece55980273cd21d020a303b2696486472b4a37b79caf15d93117dab8d0bf
SHA512db3d5dbd0c6d6a972e4c701891b1c79ac68c765a6141c6c7960526cab4b224930a7349a4225a12a108319cb02fa25eaa9ef16a3ef4d37a2c9475f25a3750a702
-
Filesize
1KB
MD5600225ea75e0f8aa9b595da9790b6069
SHA14aff7eb3c3ef0a3d1d1359e61573d5448ae60fdf
SHA2564497ba592d89f1b920c859ddce13d0129f0e0a93812957945688ada3cdeaca0a
SHA512204c5631f0a38e7361e9db391daf760b8fb92c05e57eda224f86e53347c5322cc8719073ae0ebebeb2d8c0146050a6564eef27de47d2d9431ebff4b8d79a3180