Analysis
-
max time kernel
93s -
max time network
95s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
21-05-2024 19:28
Static task
static1
Behavioral task
behavioral1
Sample
078ca4ee8efd4d620b9d033fd678ce60_NeikiAnalytics.exe
Resource
win7-20240508-en
Behavioral task
behavioral2
Sample
078ca4ee8efd4d620b9d033fd678ce60_NeikiAnalytics.exe
Resource
win10v2004-20240508-en
General
-
Target
078ca4ee8efd4d620b9d033fd678ce60_NeikiAnalytics.exe
-
Size
12KB
-
MD5
078ca4ee8efd4d620b9d033fd678ce60
-
SHA1
e2caeb7efdf7334c7180242ac194a293e61822f4
-
SHA256
bf33cc062daa2e2d98a8357000519b6cbd72c27c2c137d8f58afd589fb9df3ae
-
SHA512
c524e918a5eb0103a2bf87b9615b8f488f5036e289d6ef8e8ecbf2938ec83266ed25100b6fadf892209a9083a7685b577c73eecf2ce46b4afbe575c61aaa088b
-
SSDEEP
384:zL7li/2zhq2DcEQvdQcJKLTp/NK9xari:XZMCQ9cri
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
078ca4ee8efd4d620b9d033fd678ce60_NeikiAnalytics.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2539840389-1261165778-1087677076-1000\Control Panel\International\Geo\Nation 078ca4ee8efd4d620b9d033fd678ce60_NeikiAnalytics.exe -
Deletes itself 1 IoCs
Processes:
tmp48C2.tmp.exepid process 916 tmp48C2.tmp.exe -
Executes dropped EXE 1 IoCs
Processes:
tmp48C2.tmp.exepid process 916 tmp48C2.tmp.exe -
Uses the VBS compiler for execution 1 TTPs
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
078ca4ee8efd4d620b9d033fd678ce60_NeikiAnalytics.exedescription pid process Token: SeDebugPrivilege 4496 078ca4ee8efd4d620b9d033fd678ce60_NeikiAnalytics.exe -
Suspicious use of WriteProcessMemory 9 IoCs
Processes:
078ca4ee8efd4d620b9d033fd678ce60_NeikiAnalytics.exevbc.exedescription pid process target process PID 4496 wrote to memory of 4544 4496 078ca4ee8efd4d620b9d033fd678ce60_NeikiAnalytics.exe vbc.exe PID 4496 wrote to memory of 4544 4496 078ca4ee8efd4d620b9d033fd678ce60_NeikiAnalytics.exe vbc.exe PID 4496 wrote to memory of 4544 4496 078ca4ee8efd4d620b9d033fd678ce60_NeikiAnalytics.exe vbc.exe PID 4544 wrote to memory of 2852 4544 vbc.exe cvtres.exe PID 4544 wrote to memory of 2852 4544 vbc.exe cvtres.exe PID 4544 wrote to memory of 2852 4544 vbc.exe cvtres.exe PID 4496 wrote to memory of 916 4496 078ca4ee8efd4d620b9d033fd678ce60_NeikiAnalytics.exe tmp48C2.tmp.exe PID 4496 wrote to memory of 916 4496 078ca4ee8efd4d620b9d033fd678ce60_NeikiAnalytics.exe tmp48C2.tmp.exe PID 4496 wrote to memory of 916 4496 078ca4ee8efd4d620b9d033fd678ce60_NeikiAnalytics.exe tmp48C2.tmp.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\078ca4ee8efd4d620b9d033fd678ce60_NeikiAnalytics.exe"C:\Users\Admin\AppData\Local\Temp\078ca4ee8efd4d620b9d033fd678ce60_NeikiAnalytics.exe"1⤵
- Checks computer location settings
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4496 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\2ux3mtxy\2ux3mtxy.cmdline"2⤵
- Suspicious use of WriteProcessMemory
PID:4544 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES4A67.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcFB34C8FF547D40D58C19863AABEEF5DA.TMP"3⤵PID:2852
-
C:\Users\Admin\AppData\Local\Temp\tmp48C2.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp48C2.tmp.exe" C:\Users\Admin\AppData\Local\Temp\078ca4ee8efd4d620b9d033fd678ce60_NeikiAnalytics.exe2⤵
- Deletes itself
- Executes dropped EXE
PID:916
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD51a225a1fb25e4860f2aa47327b45b0f3
SHA1d353063d7b58ea265c3f4b74fe72eb84af082ae6
SHA256b3090f16920cc49a548c9f4843e3f66635a54a2a4d54da940693bdc02b2094ce
SHA51294ad21fa08cd425a2c4d0f20fa2aa17d654662682a57a6e255ff3e595fdc967d17dce11d0f794a067458563cda89950c6e475e90db680c3df9b7de7a0fd4d4e7
-
Filesize
273B
MD5e46245ac4ada568d58502239403f7eaf
SHA17dbf3b36fe426b6c24244054420438bcfa43a425
SHA256b05cdacce9cf9fb7079c23bf1e2e6d16bcf506c6d6e6693f27b27a76b3320c2a
SHA5125ab7955b4efcb2c38254c59e7d993299cf512dad445ee2d91a09da570e2e020a837e7ffe2cfc5b7b0f0245fcb2baf6b96e9384aa5516c3d1f34fb28a90c09e0b
-
Filesize
2KB
MD5355bd25ba88534d93159551dba52f243
SHA1b3506efbeac04240bc2e9d922a50d4e96a315746
SHA25612003933e2a6155e3bdd187a5ec84cc93225c9dea438f25ec4410d1a75040bf1
SHA512f4be067f3639dba1771c655dd76cce455140737041eecf888958bda8238aa2df0587c3cb455900e60d4a352201e42474cdb3ed86f232bcea53e815178c802a9b
-
Filesize
1KB
MD5728e927d34f677d35ab82d468dc76a14
SHA160fab95f12f6c02619409c4f83941640d3153353
SHA256da10cb39ccd0094487c4243e4e545ea7446b9022681cdfe30f1a72607b43c84a
SHA512c80ab4970fa34024b2ec0e8d008a4b14b041f7998ec51fec7c9f3dde6b9ccd72e9fdad1c989b0de15c41c2afc8e7f313071d6ca0574e4a59424cd7eedf38f5be
-
Filesize
12KB
MD5bad9ad03130a120c3bdf490815dd44be
SHA1336ee57e0e330e3bc0dade418aa16947895c06f8
SHA256b20a3875dfedffad7c7b1ce4fbbead8b65e344528904b310624ad3378cfef4b9
SHA512313e748a51c959ec462f45ddccde71a3e84504e1d457b21c790169cc5df41663da357acfe5fb412b8cfe76055f771b0af20b3f14cffa8df02489dc4ecc285f5b
-
Filesize
1KB
MD5a8b34d4ec3b4ae02636a839ece98be34
SHA1c547413203449a9b38bddbcdd0bbc35d1b392474
SHA256087f877406ee4e53914cf3836d6e3a28b487b43afa5963e34429e696f0387198
SHA51278941cc7eb55aab9b5957067be71cf2ef92f3bb51a7065283869b1192f65cc90c06308f19321eb2e1c7d04ee20349511f85c9b0094e830844bdeab9899962624