Analysis
-
max time kernel
138s -
max time network
101s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
16-05-2024 19:47
Static task
static1
Behavioral task
behavioral1
Sample
213a09acf704428f6b6243618a56ba80_NeikiAnalytics.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
213a09acf704428f6b6243618a56ba80_NeikiAnalytics.exe
Resource
win10v2004-20240508-en
General
-
Target
213a09acf704428f6b6243618a56ba80_NeikiAnalytics.exe
-
Size
12KB
-
MD5
213a09acf704428f6b6243618a56ba80
-
SHA1
753f5c321d085824772191850dfa977b54a97a9a
-
SHA256
9d21daf919cd28711bd38b01ff929a9c2fd465a019c7599ec11da3a197a134f4
-
SHA512
1256267aa74714b05b1bc6bbddb74b8c7db64825e1e2d48cd2840c74ede6bbef8eb86df8f29169692f2ac940ba3da0ea8cb8b00c38317813f4872a7572f13779
-
SSDEEP
384:mL7li/2zgq2DcEQvdQcJKLTp/NK9xa/dY:AMMCQ9cFY
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000\Control Panel\International\Geo\Nation 213a09acf704428f6b6243618a56ba80_NeikiAnalytics.exe -
Deletes itself 1 IoCs
pid Process 3888 tmp48C2.tmp.exe -
Executes dropped EXE 1 IoCs
pid Process 3888 tmp48C2.tmp.exe -
Uses the VBS compiler for execution 1 TTPs
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 4448 213a09acf704428f6b6243618a56ba80_NeikiAnalytics.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 4448 wrote to memory of 2128 4448 213a09acf704428f6b6243618a56ba80_NeikiAnalytics.exe 85 PID 4448 wrote to memory of 2128 4448 213a09acf704428f6b6243618a56ba80_NeikiAnalytics.exe 85 PID 4448 wrote to memory of 2128 4448 213a09acf704428f6b6243618a56ba80_NeikiAnalytics.exe 85 PID 2128 wrote to memory of 2684 2128 vbc.exe 89 PID 2128 wrote to memory of 2684 2128 vbc.exe 89 PID 2128 wrote to memory of 2684 2128 vbc.exe 89 PID 4448 wrote to memory of 3888 4448 213a09acf704428f6b6243618a56ba80_NeikiAnalytics.exe 91 PID 4448 wrote to memory of 3888 4448 213a09acf704428f6b6243618a56ba80_NeikiAnalytics.exe 91 PID 4448 wrote to memory of 3888 4448 213a09acf704428f6b6243618a56ba80_NeikiAnalytics.exe 91
Processes
-
C:\Users\Admin\AppData\Local\Temp\213a09acf704428f6b6243618a56ba80_NeikiAnalytics.exe"C:\Users\Admin\AppData\Local\Temp\213a09acf704428f6b6243618a56ba80_NeikiAnalytics.exe"1⤵
- Checks computer location settings
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4448 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\pt3j3qhh\pt3j3qhh.cmdline"2⤵
- Suspicious use of WriteProcessMemory
PID:2128 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES4A38.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc3B2FC0A530B94EDC99592B931C6D6E4D.TMP"3⤵PID:2684
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmp48C2.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp48C2.tmp.exe" C:\Users\Admin\AppData\Local\Temp\213a09acf704428f6b6243618a56ba80_NeikiAnalytics.exe2⤵
- Deletes itself
- Executes dropped EXE
PID:3888
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5291ce671e59dd15cd582a80bf5f766c0
SHA190a82ccfed533d1fdbc118e9706bb8eac1c5cdd8
SHA256a9226b442476c16fb6224c02d6e88578f4f415db61355381fcc12c702217e253
SHA512c2c55b7501910dbf2af09a0e7e4349b40728709151c5e645b158e1d7ec9f29251cabd9ff71c62a6b79c8690c7bb73e2cb086d6f896f21a67a62bce293a590997
-
Filesize
1KB
MD5e8d219e42e23b8c6b3c746e6de7fc6e1
SHA18a84a0fd91da5aaf2619d9fbdeb6a51cfeea74d2
SHA256489fd1760bb51a25d06139fdf6aac267b237d263984bbec54e4311423f9da58d
SHA512d940c6307e8d3f4f5462eb7799d2c6a740c5bc602e55fb511d6a8f25ab50f4705ab48d573515328577d32dde68fc17a0e2e8c9f4cd76f49439eb4a19f4cbf77d
-
Filesize
2KB
MD5c8dbd612fdbaf98e936d6940e4fb9d08
SHA1187b6e0f04ce21596e707486b204ac489e26e785
SHA2569a3b20fdedf220e1a40fe1fffb3ab1b37e1f19bd4b4fc08c363f86f7e328db04
SHA512c5489088f399b2eba801c4efe85b4961dccf4b48fda22ea83a9edd80c6977f6e7899fa613a05d84f0b49b2ddfcbf1bc4244d1ebe0b0d1f3db69f782add606cf1
-
Filesize
273B
MD5c377b2141481dc99ebf1d24692ed5f9a
SHA15a53b80e685b56bc6e15d68e5d6894f2491c8f1c
SHA256cced29b15ecf42e202368debd167263243fa5a97ccb35cfcfbcc5837cd90fd39
SHA51250e5b1c3b03a646c2f50d2146927612ca0f6a890c55ca69cfe38119069b5ed911c4f8508485b036a45a37a63e6ca499e1d7fb3ad47055d4e00a362510d7c1f56
-
Filesize
12KB
MD5545929e817412f00537075caec64a5e3
SHA12002001d237c0b80e96e67a46b641757eef34f1c
SHA2566089555adb029a91349c7cfec106ac9511f26914de7ce1c3182d72638e91523e
SHA512334cc7341b8ab6123e9404c311362c3cef0b83598085a40cd5d4af38b355bfd40cc4736df6ebf1c6c0c96372e806032353d859c7d11dff00892ab98946afcc98
-
Filesize
1KB
MD5a8b34d4ec3b4ae02636a839ece98be34
SHA1c547413203449a9b38bddbcdd0bbc35d1b392474
SHA256087f877406ee4e53914cf3836d6e3a28b487b43afa5963e34429e696f0387198
SHA51278941cc7eb55aab9b5957067be71cf2ef92f3bb51a7065283869b1192f65cc90c06308f19321eb2e1c7d04ee20349511f85c9b0094e830844bdeab9899962624