Analysis
-
max time kernel
130s -
max time network
99s -
platform
windows10-2004_x64 -
resource
win10v2004-20240426-en -
resource tags
arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system -
submitted
22-05-2024 21:50
Static task
static1
Behavioral task
behavioral1
Sample
449485fa6478bcfbc3f74d4b56232370_NeikiAnalytics.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
449485fa6478bcfbc3f74d4b56232370_NeikiAnalytics.exe
Resource
win10v2004-20240426-en
General
-
Target
449485fa6478bcfbc3f74d4b56232370_NeikiAnalytics.exe
-
Size
12KB
-
MD5
449485fa6478bcfbc3f74d4b56232370
-
SHA1
aee35932f650fd4ef65da22cc0b48dddabd03614
-
SHA256
4d9727e5e3f23cb170c3b5ec7ca347bc777ae1e7cd6db5bb9a86c289c3444582
-
SHA512
5cd4c08bdcf56bf745b63a79a96722ed29bf8631bab6c0d3e3145316a273e264408b08ad56dd2e7b3aca4757f01bb1f99c13fb5935b16092969205bc7eec34bf
-
SSDEEP
384:5L7li/2zgq2DcEQvdhcJKLTp/NK9xaIn:JMM/Q9cIn
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
449485fa6478bcfbc3f74d4b56232370_NeikiAnalytics.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-3906287020-2915474608-1755617787-1000\Control Panel\International\Geo\Nation 449485fa6478bcfbc3f74d4b56232370_NeikiAnalytics.exe -
Deletes itself 1 IoCs
Processes:
tmp473B.tmp.exepid process 2916 tmp473B.tmp.exe -
Executes dropped EXE 1 IoCs
Processes:
tmp473B.tmp.exepid process 2916 tmp473B.tmp.exe -
Uses the VBS compiler for execution 1 TTPs
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
449485fa6478bcfbc3f74d4b56232370_NeikiAnalytics.exedescription pid process Token: SeDebugPrivilege 4220 449485fa6478bcfbc3f74d4b56232370_NeikiAnalytics.exe -
Suspicious use of WriteProcessMemory 9 IoCs
Processes:
449485fa6478bcfbc3f74d4b56232370_NeikiAnalytics.exevbc.exedescription pid process target process PID 4220 wrote to memory of 3844 4220 449485fa6478bcfbc3f74d4b56232370_NeikiAnalytics.exe vbc.exe PID 4220 wrote to memory of 3844 4220 449485fa6478bcfbc3f74d4b56232370_NeikiAnalytics.exe vbc.exe PID 4220 wrote to memory of 3844 4220 449485fa6478bcfbc3f74d4b56232370_NeikiAnalytics.exe vbc.exe PID 3844 wrote to memory of 2720 3844 vbc.exe cvtres.exe PID 3844 wrote to memory of 2720 3844 vbc.exe cvtres.exe PID 3844 wrote to memory of 2720 3844 vbc.exe cvtres.exe PID 4220 wrote to memory of 2916 4220 449485fa6478bcfbc3f74d4b56232370_NeikiAnalytics.exe tmp473B.tmp.exe PID 4220 wrote to memory of 2916 4220 449485fa6478bcfbc3f74d4b56232370_NeikiAnalytics.exe tmp473B.tmp.exe PID 4220 wrote to memory of 2916 4220 449485fa6478bcfbc3f74d4b56232370_NeikiAnalytics.exe tmp473B.tmp.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\449485fa6478bcfbc3f74d4b56232370_NeikiAnalytics.exe"C:\Users\Admin\AppData\Local\Temp\449485fa6478bcfbc3f74d4b56232370_NeikiAnalytics.exe"1⤵
- Checks computer location settings
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4220 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\11kppx0w\11kppx0w.cmdline"2⤵
- Suspicious use of WriteProcessMemory
PID:3844 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES496D.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc7AF6D3738C25446B95EEC851AAB0D8B.TMP"3⤵PID:2720
-
C:\Users\Admin\AppData\Local\Temp\tmp473B.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp473B.tmp.exe" C:\Users\Admin\AppData\Local\Temp\449485fa6478bcfbc3f74d4b56232370_NeikiAnalytics.exe2⤵
- Deletes itself
- Executes dropped EXE
PID:2916
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD544f4e37e82306b372df790282d7c588b
SHA118756b087d72bc29ae9795c65ebd1d483faa7ac2
SHA2567ded6796f11d2549c3a9c28e8d71d0afd940822028154cba91cb8e1cf9d6f158
SHA51203a874361ead4fffde526a65a43ebdad0573a188df6e30beb04eadadefb514071340e225d2daff2f05e8d808d8ad6dd39f21b237b710cc216367bbab0c96f7a7
-
Filesize
273B
MD5b1bd6eac05df8e43db9f33cf520fbc78
SHA19f28da23a6b88bf5ab2bc71986b964ed6aa7c99c
SHA256ace194bd8b8bd775557f3f09476661538c73d1dd139db311d1a4bc6c4f7ed8e6
SHA512cfa630d8aabd06d66800649064a8e38a44d1253f887fab3cfed482ae863902251b7fe407bc9c02fce8b18e937d83ba826b5776466369bc335ad1bbefed32ff6f
-
Filesize
2KB
MD55a9672964ade6afe248aa1e9cc31d0f6
SHA113f1762a874b311e288d2052cc17fad51c389908
SHA25673277a4050310ca5dc35d635e3e23a478a86c8feb05c2cfa9195631f5bd013d6
SHA5128a6da96f84be8f3418194c9fb05a65cd604ae2e5047def8859594c71b9020b2b56e3647f68894d7813b7a9f591658f6dfad0c4841fd3e9bf6312b835bd86e56f
-
Filesize
1KB
MD5dfa155451cc3419296e3b1a3e79e5d02
SHA1f1f99d4875da5169d3b64ad2bbe1165e796a4154
SHA2563ecbf4db9bc4a20a202fa4dfc1ae6ce5f0a36f137ce5ed8c00b5048f9b8c7c4c
SHA5123cfcc0ed11d8c52f4d384df54baec1e78173f27c8f2b28873339ed7b09ecaf0726168c038992a059b5c09ca6d911c240ed235d269c0a945a45d24f3392e34c56
-
Filesize
12KB
MD5f9867c7eda9c5964b690fa10dab73d6e
SHA1ed06c72dd920ffbc7cdee7ee7517271763f4b1e2
SHA25670a49b8e0d5c610ae9e89b4c9a20bde16a34de3413ca19dd3cd6f84b07e09087
SHA5125e38671f3ab995fcd765213ece75e79c00bf3aed3657463ed61cd2c372a563eb2eac308e318269cb7ccb7cafc8c188844d37c12cd3db6561756c765602a8648b
-
Filesize
1KB
MD553a3228566eb573b71dec6d698a007c2
SHA1a813554156a40b71550313eef42cbc9978a6e0d4
SHA2566352fe2f515aa575ef41dbde0e72c5d032c125aa008799027a959b569514d5c6
SHA51277eb8122fd3bf3265479c420dfdde23df6c752c83389db8817d2e0fbc5c07e2debc771debfac8ed5d0e71f510bbaa9fef0fbadb5556e521d0c5ede2fe3394353