Analysis
-
max time kernel
135s -
max time network
147s -
platform
windows10-2004_x64 -
resource
win10v2004-20240426-en -
resource tags
arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system -
submitted
23-05-2024 00:01
Static task
static1
Behavioral task
behavioral1
Sample
5dd1818c9d8aba19127024e1618337b0_NeikiAnalytics.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
5dd1818c9d8aba19127024e1618337b0_NeikiAnalytics.exe
Resource
win10v2004-20240426-en
General
-
Target
5dd1818c9d8aba19127024e1618337b0_NeikiAnalytics.exe
-
Size
12KB
-
MD5
5dd1818c9d8aba19127024e1618337b0
-
SHA1
b2649530ffc6f7e08f14b36af2341e13184744ed
-
SHA256
4c9ee97549c688f88cb2cbbbcc0d9e9c5a637e36c9cdea1fa66403f92f78cc27
-
SHA512
37927eab99b6f1fa5d1ede6bdd99764a060129a4a45e465645a8e0ae6bbcf340f7c669f5a45b076324d2a2eab526868cb1a3ecb049f92bc18f9191e195ebb1d4
-
SSDEEP
384:JL7li/2zpq2DcEQvdQcJKLTp/NK9xa5V:5ZMCQ9c5V
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
5dd1818c9d8aba19127024e1618337b0_NeikiAnalytics.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-3906287020-2915474608-1755617787-1000\Control Panel\International\Geo\Nation 5dd1818c9d8aba19127024e1618337b0_NeikiAnalytics.exe -
Deletes itself 1 IoCs
Processes:
tmp7F14.tmp.exepid process 2084 tmp7F14.tmp.exe -
Executes dropped EXE 1 IoCs
Processes:
tmp7F14.tmp.exepid process 2084 tmp7F14.tmp.exe -
Uses the VBS compiler for execution 1 TTPs
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
5dd1818c9d8aba19127024e1618337b0_NeikiAnalytics.exedescription pid process Token: SeDebugPrivilege 3152 5dd1818c9d8aba19127024e1618337b0_NeikiAnalytics.exe -
Suspicious use of WriteProcessMemory 9 IoCs
Processes:
5dd1818c9d8aba19127024e1618337b0_NeikiAnalytics.exevbc.exedescription pid process target process PID 3152 wrote to memory of 2888 3152 5dd1818c9d8aba19127024e1618337b0_NeikiAnalytics.exe vbc.exe PID 3152 wrote to memory of 2888 3152 5dd1818c9d8aba19127024e1618337b0_NeikiAnalytics.exe vbc.exe PID 3152 wrote to memory of 2888 3152 5dd1818c9d8aba19127024e1618337b0_NeikiAnalytics.exe vbc.exe PID 2888 wrote to memory of 384 2888 vbc.exe cvtres.exe PID 2888 wrote to memory of 384 2888 vbc.exe cvtres.exe PID 2888 wrote to memory of 384 2888 vbc.exe cvtres.exe PID 3152 wrote to memory of 2084 3152 5dd1818c9d8aba19127024e1618337b0_NeikiAnalytics.exe tmp7F14.tmp.exe PID 3152 wrote to memory of 2084 3152 5dd1818c9d8aba19127024e1618337b0_NeikiAnalytics.exe tmp7F14.tmp.exe PID 3152 wrote to memory of 2084 3152 5dd1818c9d8aba19127024e1618337b0_NeikiAnalytics.exe tmp7F14.tmp.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\5dd1818c9d8aba19127024e1618337b0_NeikiAnalytics.exe"C:\Users\Admin\AppData\Local\Temp\5dd1818c9d8aba19127024e1618337b0_NeikiAnalytics.exe"1⤵
- Checks computer location settings
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3152 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\jslm41m5\jslm41m5.cmdline"2⤵
- Suspicious use of WriteProcessMemory
PID:2888 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES804C.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc27D14FF5B9E64D20BCD71894E6CB7E72.TMP"3⤵PID:384
-
C:\Users\Admin\AppData\Local\Temp\tmp7F14.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp7F14.tmp.exe" C:\Users\Admin\AppData\Local\Temp\5dd1818c9d8aba19127024e1618337b0_NeikiAnalytics.exe2⤵
- Deletes itself
- Executes dropped EXE
PID:2084
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5e6bc049747fb66deea8e8fab2b305d2b
SHA181fc43bea311521a2216925d54b94ab04919fb73
SHA2561b290eb81983bec3d6dabaf55262f6d0b400d44a3ce0de449f9a3255bf3598ba
SHA51208f0e342ca6a3a24d31eadf540e4a5742a0381079f26b20a7e8322079200cdca049648c4328623d07f5142ce780606a544119cd915453f0cd4befd8c3a5e2fd7
-
Filesize
1KB
MD5b569ec69c8aea3018b4dcb5a003f589a
SHA1f6d69f0dac2b4fb532895fd256b74739ca396f6d
SHA2567122988d78ccf53fb5430d6227d07bd8344cf420379171721028fd6d39944a26
SHA512753a28a3e8fc4c0935744a73d802c70ad3cdf505052fe99fb87cbe9bc4bdbd1e5fb4cc002f926c2316db444c3d7cb10415a3df9c6ff26cea0598efe257ff2834
-
Filesize
2KB
MD5c8177c4d3995ad239c1c0e018f57733f
SHA12d14b2deef7afaa84c65b6540db99d1cd9a4503d
SHA25606e9696821401b208f02b9746d8ee8da10f072674a59b520dfdcb9ff555d8ba0
SHA5128a1c4d41a0f722b06ab35c121f07c329feb83a41c04a26ca5703ce662d57eb09fd24cd38466c3dea9d3eeadd40fa51d34ec85b35a63fb789af4724eefc3e9543
-
Filesize
273B
MD530cb075bc2390c59c1e9525bf92597d9
SHA1d8189f6e0933cb7e9453e2fb0eda9089810999ee
SHA2566b8b5bb60c1cb245fcf9aa6adad34cfb98fe6551989c4807b6a7e2cf57342e53
SHA512e03c6f11dad79c8331f4b1e3921f20e0038cb9c7e638101e05d5f03b815ed80236fb2af0041698d43b88de0a11dcdb2aeb8c6eaa3bdef4715aed3f8e51e36a50
-
Filesize
12KB
MD56af8f477abe16a85a20084c5305c7844
SHA13e1e128e9bd9cbb3bb0acd4fc25fe64909a8fc9c
SHA256c14e1a404cc679a5eb89663c913ee3729c77256ec39fe28ba03392ea04caae77
SHA512b2f319336c1e861348b9dc2ff2bf34caa8eb09e042173c31ca41233fbce13290872a6b4511c410bdc7e156960a77367f99988532ee653d6b98ca43f563de2312
-
Filesize
1KB
MD5dda1df7a5b9b3e74cc41817257b927b4
SHA11706443255f2fe201e5407964326ef0e7ac6f5cd
SHA256b9bd517647649c76b2fe2e32ecd695c113abc5d3764771877ca41ff5c94da234
SHA5120b29caa4db8f39556a4392567dcb9d0c5ae9afa833a801ef74d67dbb0e7e27a7fdef3f4aa407307207e84d6df6f52dbcf73e6108f5b9b091cd8179c903cdf353