Analysis
-
max time kernel
144s -
max time network
140s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
23-05-2024 00:15
Static task
static1
Behavioral task
behavioral1
Sample
5fe805326563b2a8b6e8d1fcd960ba60_NeikiAnalytics.exe
Resource
win7-20240215-en
Behavioral task
behavioral2
Sample
5fe805326563b2a8b6e8d1fcd960ba60_NeikiAnalytics.exe
Resource
win10v2004-20240508-en
General
-
Target
5fe805326563b2a8b6e8d1fcd960ba60_NeikiAnalytics.exe
-
Size
12KB
-
MD5
5fe805326563b2a8b6e8d1fcd960ba60
-
SHA1
db97b62640d4c6fc6e717918c7add4786582b428
-
SHA256
e14efd0ccb02f050e54a3c3fcac1affb6293bbbdba1739db987abc05ae983bda
-
SHA512
ce08f0da8a63dded533544c823d5eb37e83e577ff69093879764898a3d31c4de3068c40ed32f9e60fc313118c289901e1dd037f1dc36910fc36f767bf4c37790
-
SSDEEP
384:sFL7li/2z+q2DcEQvdQcJKLTp/NK9xaFV:mOMCQ9cFV
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
5fe805326563b2a8b6e8d1fcd960ba60_NeikiAnalytics.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-1181767204-2009306918-3718769404-1000\Control Panel\International\Geo\Nation 5fe805326563b2a8b6e8d1fcd960ba60_NeikiAnalytics.exe -
Deletes itself 1 IoCs
Processes:
tmpE1D5.tmp.exepid process 1064 tmpE1D5.tmp.exe -
Executes dropped EXE 1 IoCs
Processes:
tmpE1D5.tmp.exepid process 1064 tmpE1D5.tmp.exe -
Uses the VBS compiler for execution 1 TTPs
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
5fe805326563b2a8b6e8d1fcd960ba60_NeikiAnalytics.exedescription pid process Token: SeDebugPrivilege 4616 5fe805326563b2a8b6e8d1fcd960ba60_NeikiAnalytics.exe -
Suspicious use of WriteProcessMemory 9 IoCs
Processes:
5fe805326563b2a8b6e8d1fcd960ba60_NeikiAnalytics.exevbc.exedescription pid process target process PID 4616 wrote to memory of 4532 4616 5fe805326563b2a8b6e8d1fcd960ba60_NeikiAnalytics.exe vbc.exe PID 4616 wrote to memory of 4532 4616 5fe805326563b2a8b6e8d1fcd960ba60_NeikiAnalytics.exe vbc.exe PID 4616 wrote to memory of 4532 4616 5fe805326563b2a8b6e8d1fcd960ba60_NeikiAnalytics.exe vbc.exe PID 4532 wrote to memory of 1416 4532 vbc.exe cvtres.exe PID 4532 wrote to memory of 1416 4532 vbc.exe cvtres.exe PID 4532 wrote to memory of 1416 4532 vbc.exe cvtres.exe PID 4616 wrote to memory of 1064 4616 5fe805326563b2a8b6e8d1fcd960ba60_NeikiAnalytics.exe tmpE1D5.tmp.exe PID 4616 wrote to memory of 1064 4616 5fe805326563b2a8b6e8d1fcd960ba60_NeikiAnalytics.exe tmpE1D5.tmp.exe PID 4616 wrote to memory of 1064 4616 5fe805326563b2a8b6e8d1fcd960ba60_NeikiAnalytics.exe tmpE1D5.tmp.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\5fe805326563b2a8b6e8d1fcd960ba60_NeikiAnalytics.exe"C:\Users\Admin\AppData\Local\Temp\5fe805326563b2a8b6e8d1fcd960ba60_NeikiAnalytics.exe"1⤵
- Checks computer location settings
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4616 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\jbxfwffm\jbxfwffm.cmdline"2⤵
- Suspicious use of WriteProcessMemory
PID:4532 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESE407.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcAC8E7FD09E77437C98BB17B3DAE58ECF.TMP"3⤵PID:1416
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmpE1D5.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpE1D5.tmp.exe" C:\Users\Admin\AppData\Local\Temp\5fe805326563b2a8b6e8d1fcd960ba60_NeikiAnalytics.exe2⤵
- Deletes itself
- Executes dropped EXE
PID:1064
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --field-trial-handle=3744,i,3724086843943218842,1026644135694712596,262144 --variations-seed-version --mojo-platform-channel-handle=1028 /prefetch:81⤵PID:1868
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD54fdc7cd2dc255d25c6c6740ec448456e
SHA1bc15f8614cf5de61b303cce90ab019f7d24e857c
SHA256aaffe7b8e57b49c9d87de43e2e366e8feb88d82eadbdcfbd39aa8e73b5a8b2d6
SHA51282f40eae993b7cd3780ffea3c6a084e238dd298d022174742409d76a9e5201880df7256798ed2ba1c049ebf924ac8720ee5069682e5ea3055e1c82d457ed9092
-
Filesize
1KB
MD52d2cbc2c512a3f41c03bd6bb31115c6e
SHA18bf733c93880f6f52a4e4e03b211595016f30ee0
SHA256c6e56de24614b935e219eb8737c0afad0e3b666b0248a9086498e6506da786a5
SHA5123a1f5628cbe1cd4ce14efeb2ccbb852045474567860deb520c3b12da3b7459bf297317097e579f6ac7e9ad1688981d016980de91ed8cb3cd72302256498b143e
-
Filesize
2KB
MD5cb101c09a776ab3cd20716c099b0768f
SHA17a7d28db1cb2992133f071db5aa1bd3a450f1a19
SHA256b0f7d476624d6e952c2bf91d12b048af08d09409af9c9d4061276ee7b3e2248e
SHA512a0a267ba081c3193c91cd23427484ca8b0d978f89007754ae43505c5819be97eb41d6d9d09c205911788bbf0a30690787b0a6c557e636f0b0df5e785577d6367
-
Filesize
273B
MD5f64733a2b331aa6ef0351bc12349401d
SHA1654e6333c87b6f2fac7b5f28386706920ce002ff
SHA25677e0ff80953e9f49f6ee6f4b2bdf64c3c7bce6f0136afcc153d34ce610418e32
SHA512d410dcd4ec3e4c75334f086ba9c6a0611488caa46be7a9c86817eca0fca993bbee38350de37997206aab99dd3a87819fcb0f7c7fdf4678d32ca0414fbf34c5ee
-
Filesize
12KB
MD5394035c8152ad0ca6d08d4e8464acfe2
SHA1971c9dfaabc2cebb8c1a1034ed87e644ef208398
SHA25661b7067d0ddcec1236706623e05df48395b15d84f1424ee4b6942fae88d494be
SHA51252bd00024d8bc599f093e6e82d0c4444aeb9b9c78502a0be49813211b29440f6c34e21c7c1405f3676660049ce32ec2c86e2f5a87872ed4ded4b57506b8561a8
-
Filesize
1KB
MD5f3a56e5a1cc8a5d255328a2d4df05887
SHA1e6dc4e611aa70373401a72b2de190963499f10cf
SHA25619df4aa35a5348cfe01073228a1345433ba86255a3e80497f992cd76ae77bed7
SHA512000dd0f64da2c8975ecbda778d75056e7024862536a51172edc293478abb9201d9574f3c3efbc31a861f98cafb673b73841d3a3e184712e67ef1cc05df483f58