Analysis
-
max time kernel
139s -
max time network
139s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
21-05-2024 20:51
Static task
static1
Behavioral task
behavioral1
Sample
0d1cc2731340f812debaa24b8af490f0_NeikiAnalytics.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
0d1cc2731340f812debaa24b8af490f0_NeikiAnalytics.exe
Resource
win10v2004-20240508-en
General
-
Target
0d1cc2731340f812debaa24b8af490f0_NeikiAnalytics.exe
-
Size
12KB
-
MD5
0d1cc2731340f812debaa24b8af490f0
-
SHA1
4ac074c6d034b02d3b8432138b34dcd4b6caf3ca
-
SHA256
3deaec794b01e29a75c4564f54a8e77be9586a0c4ebfe121020537afc75f115e
-
SHA512
24d4e1cd126fd75c020beeda0ce532a3019b21584acf093bb77e038df999a15a42d3a5023bb8f4361458b0cf97da7a0719b8f0d367bccaa19799f4531c5a037f
-
SSDEEP
384:DL7li/2zRq2DcEQvdQcJKLTp/NK9xanv:HhMCQ9cnv
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
0d1cc2731340f812debaa24b8af490f0_NeikiAnalytics.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-1181767204-2009306918-3718769404-1000\Control Panel\International\Geo\Nation 0d1cc2731340f812debaa24b8af490f0_NeikiAnalytics.exe -
Deletes itself 1 IoCs
Processes:
tmpDED8.tmp.exepid process 736 tmpDED8.tmp.exe -
Executes dropped EXE 1 IoCs
Processes:
tmpDED8.tmp.exepid process 736 tmpDED8.tmp.exe -
Uses the VBS compiler for execution 1 TTPs
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
0d1cc2731340f812debaa24b8af490f0_NeikiAnalytics.exedescription pid process Token: SeDebugPrivilege 3096 0d1cc2731340f812debaa24b8af490f0_NeikiAnalytics.exe -
Suspicious use of WriteProcessMemory 9 IoCs
Processes:
0d1cc2731340f812debaa24b8af490f0_NeikiAnalytics.exevbc.exedescription pid process target process PID 3096 wrote to memory of 3900 3096 0d1cc2731340f812debaa24b8af490f0_NeikiAnalytics.exe vbc.exe PID 3096 wrote to memory of 3900 3096 0d1cc2731340f812debaa24b8af490f0_NeikiAnalytics.exe vbc.exe PID 3096 wrote to memory of 3900 3096 0d1cc2731340f812debaa24b8af490f0_NeikiAnalytics.exe vbc.exe PID 3900 wrote to memory of 348 3900 vbc.exe cvtres.exe PID 3900 wrote to memory of 348 3900 vbc.exe cvtres.exe PID 3900 wrote to memory of 348 3900 vbc.exe cvtres.exe PID 3096 wrote to memory of 736 3096 0d1cc2731340f812debaa24b8af490f0_NeikiAnalytics.exe tmpDED8.tmp.exe PID 3096 wrote to memory of 736 3096 0d1cc2731340f812debaa24b8af490f0_NeikiAnalytics.exe tmpDED8.tmp.exe PID 3096 wrote to memory of 736 3096 0d1cc2731340f812debaa24b8af490f0_NeikiAnalytics.exe tmpDED8.tmp.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\0d1cc2731340f812debaa24b8af490f0_NeikiAnalytics.exe"C:\Users\Admin\AppData\Local\Temp\0d1cc2731340f812debaa24b8af490f0_NeikiAnalytics.exe"1⤵
- Checks computer location settings
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3096 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\oahbhj1p\oahbhj1p.cmdline"2⤵
- Suspicious use of WriteProcessMemory
PID:3900 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESE09C.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc75BEFA1916F4307BC36A6B0EC227870.TMP"3⤵PID:348
-
C:\Users\Admin\AppData\Local\Temp\tmpDED8.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpDED8.tmp.exe" C:\Users\Admin\AppData\Local\Temp\0d1cc2731340f812debaa24b8af490f0_NeikiAnalytics.exe2⤵
- Deletes itself
- Executes dropped EXE
PID:736
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --field-trial-handle=2856,i,2607710392823067546,4648797561512801463,262144 --variations-seed-version --mojo-platform-channel-handle=4012 /prefetch:81⤵PID:632
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5159c107fd08487bb3d3b18121ceab8c4
SHA1bacf0634e95321c489fa9c04884f1a90696e07af
SHA2565cfc2000d96e96a249f212e9b03c7d813906f983f3572879626f9faa684e1687
SHA512b953a17ab8b5640bbbd1900083ac1a897f09d6522bff0952b4d55d5e9e8c1309d57dfe1093bd647630905d645dd2a246ff3444a40cccaa1fbc2ab324f843161d
-
Filesize
1KB
MD5185690c9aff74a7970fb1403600a0b79
SHA1ea6e6382463c8a3629f0ddea086f75769bd2fb65
SHA2562797485975cb6b0acd993ffe6ebf61be7c1024bea4a96b936297d6ee3a530d23
SHA512ae2df9e6bea03ccdd5dbed363407c9f7ca757a56366b15ce702404c51f22b48f028284b89f2355768c434b3e1a355502be999918c5d636b2b86d91dd457c173b
-
Filesize
2KB
MD521303903aa90e227af6bbdae014152b5
SHA19dfab9828827d9370b8c65641e9b1b5b77a2e4c1
SHA2569fd46c542828c6dccd0aec7bbccc4601515d7ba61a3974d91cd0570fc30e1d29
SHA512fd8ad92637aaeee6233a023f1bb162455f984cd52d36f97e34eddfcb5ed3ab5abb45c2feceddc91638e63e408b1e88bf4987f4aaa4997f50df3e27d3a841d0a6
-
Filesize
273B
MD53daa254dadc2c32cdf24b5a420f80793
SHA1c606ccc4205b0a67382393e3ab73a36cb11fa31e
SHA256401bfc8e287c510c296ca2be8e9ff46654d95a88449a91f27db6ebc7aee94c29
SHA5122e4d014cdfd22e01b313329a5d2d4437c6681dbfd75ff7272206be00666ca3e700a3f6224d9158809ec9781b9133ef9e40c351a086a90a79c1cc939d59892222
-
Filesize
12KB
MD5a63bf75ef705ca192722877e113bb2f2
SHA183b5adaaf8b0bec2c6cc422853cad6f707f48b6e
SHA256045a0a561526e61caed818d97026d9f9ef471ef9733914eb2495c57843bc0b9c
SHA51277ccebbb723184302a2af6708ee290ff63eb5434465e7d937735c3a4fd34f0f93cafd10d0f449aadf0dddd5aadad27d273ff8e44463bbe33b7963089dcf37fd6
-
Filesize
1KB
MD549333aa3e200ec23958b0440a8f940f8
SHA1b1b770d33369a5a5e4bcf083acaa641514fedabc
SHA256462198f0271005272d400c6b6f4dfb60fceaf3aa341d8866243aac84fd06f786
SHA51240876c14c26dab19e0953144710d57412734312cc8fc7ea0f883c0bbb128f7bafd61e3f4ff49adb5cbf01e083adf1d525b304fd39bc4ab8a1a1ee582a3dfe9df