Analysis
-
max time kernel
132s -
max time network
101s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
23-05-2024 00:25
Static task
static1
Behavioral task
behavioral1
Sample
61b2172d7c2013c5f6d268a1bac4b6c0_NeikiAnalytics.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
61b2172d7c2013c5f6d268a1bac4b6c0_NeikiAnalytics.exe
Resource
win10v2004-20240508-en
General
-
Target
61b2172d7c2013c5f6d268a1bac4b6c0_NeikiAnalytics.exe
-
Size
12KB
-
MD5
61b2172d7c2013c5f6d268a1bac4b6c0
-
SHA1
33bd967012981a068865e822db79f3af27647d35
-
SHA256
12cb2d23ee54c7bd2395832746c30c61c67de21b168a1e44e1d70552503d0bd9
-
SHA512
dbf4bde991084736fbfe5a533a3e1501238f824b894202853079398203b9f47f4c8cb5dbba97e6555ce25f23d480ce2ae6448bd21e46eb21f97a396d778e5b2a
-
SSDEEP
384:HL7li/2zYq2DcEQvdhcJKLTp/NK9xaHx:rsM/Q9cHx
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
61b2172d7c2013c5f6d268a1bac4b6c0_NeikiAnalytics.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000\Control Panel\International\Geo\Nation 61b2172d7c2013c5f6d268a1bac4b6c0_NeikiAnalytics.exe -
Deletes itself 1 IoCs
Processes:
tmp6B7C.tmp.exepid process 1924 tmp6B7C.tmp.exe -
Executes dropped EXE 1 IoCs
Processes:
tmp6B7C.tmp.exepid process 1924 tmp6B7C.tmp.exe -
Uses the VBS compiler for execution 1 TTPs
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
61b2172d7c2013c5f6d268a1bac4b6c0_NeikiAnalytics.exedescription pid process Token: SeDebugPrivilege 1380 61b2172d7c2013c5f6d268a1bac4b6c0_NeikiAnalytics.exe -
Suspicious use of WriteProcessMemory 9 IoCs
Processes:
61b2172d7c2013c5f6d268a1bac4b6c0_NeikiAnalytics.exevbc.exedescription pid process target process PID 1380 wrote to memory of 2656 1380 61b2172d7c2013c5f6d268a1bac4b6c0_NeikiAnalytics.exe vbc.exe PID 1380 wrote to memory of 2656 1380 61b2172d7c2013c5f6d268a1bac4b6c0_NeikiAnalytics.exe vbc.exe PID 1380 wrote to memory of 2656 1380 61b2172d7c2013c5f6d268a1bac4b6c0_NeikiAnalytics.exe vbc.exe PID 2656 wrote to memory of 3884 2656 vbc.exe cvtres.exe PID 2656 wrote to memory of 3884 2656 vbc.exe cvtres.exe PID 2656 wrote to memory of 3884 2656 vbc.exe cvtres.exe PID 1380 wrote to memory of 1924 1380 61b2172d7c2013c5f6d268a1bac4b6c0_NeikiAnalytics.exe tmp6B7C.tmp.exe PID 1380 wrote to memory of 1924 1380 61b2172d7c2013c5f6d268a1bac4b6c0_NeikiAnalytics.exe tmp6B7C.tmp.exe PID 1380 wrote to memory of 1924 1380 61b2172d7c2013c5f6d268a1bac4b6c0_NeikiAnalytics.exe tmp6B7C.tmp.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\61b2172d7c2013c5f6d268a1bac4b6c0_NeikiAnalytics.exe"C:\Users\Admin\AppData\Local\Temp\61b2172d7c2013c5f6d268a1bac4b6c0_NeikiAnalytics.exe"1⤵
- Checks computer location settings
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1380 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\h4fmoew0\h4fmoew0.cmdline"2⤵
- Suspicious use of WriteProcessMemory
PID:2656 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES6E1B.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc28ECC1011E3408C8BDC36135E91E47.TMP"3⤵PID:3884
-
C:\Users\Admin\AppData\Local\Temp\tmp6B7C.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp6B7C.tmp.exe" C:\Users\Admin\AppData\Local\Temp\61b2172d7c2013c5f6d268a1bac4b6c0_NeikiAnalytics.exe2⤵
- Deletes itself
- Executes dropped EXE
PID:1924
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD583856de222b1d63a7d4433079231f2c8
SHA1253025f7dd4decca613b4c068d052a6a30a45572
SHA2569b24f9030f69b50602b80630ac3aed7dc7aaa39c5acd31cc294570e5ab62217e
SHA512f5802894b274451750cbc1613a6ce5ddc75b6e178039b1d93e7ea5869ce3b442076d84acd91d50870939a6600b73da4e0d1c44b8567e3a16b4794cd5aa18c618
-
Filesize
1KB
MD5ae920380e7e742724ec473a7579773e4
SHA14642e3062986706fa57ac9bea95abf2db296ca8d
SHA256781d0280d4df582459b8ff0d8fe677acbfff6d1c6aba6af002682c59537c8a81
SHA512448f45c91d07e61a95611dfa371b659624cf3abbf847e7bb6be38e4c3ec4624e480e08d1883c99bbec3c00d1e269d3b8667d48e4f9d0f6432b946420fb71577c
-
Filesize
2KB
MD5ddae272cd6c9db8960f6e3f1d50041a3
SHA1e021f9ddad4d6807413190e8cc579624c2606b9c
SHA256fdb1920a75bc06ba08dd2faa616ff3f320d24c5901590c93b08985e528b2f5d7
SHA51200df4fb95b89667a31b0e3bdefc2c1f94209573f1ef6677cb5033ef2b445874e949daa1bb4d86ef965159ee4f8f2aafec5875519db33c18c60d2daba798aac34
-
Filesize
273B
MD53f8dba0382001ad0ed72b13596f6221f
SHA1bd12e8c0e9cff91fbac6ade7bb3cf89ba363ec21
SHA2567ae5b2dec432fe4a8a66633c1eb9898a0f7321cf023324ba3f95cd2be6569098
SHA5127f1b57b787040a5f529c54c6bb73ae8244f9d1f5a58098b1a770f7db49252e94cba4fd29607beab4639903b11ddaf8625f91286e5d66359252e4e66e3fb5031e
-
Filesize
12KB
MD5827883f4374517d5844390452dc58c47
SHA1e3d4765f0cde48236f3678ae94f50fe39f24ffac
SHA256db205218aace5dcb59f523049189192b6d4bc9f21f955e82ae538b278c834b14
SHA512fbab4ebedb40e0bf6e304872dcee7f1435c1f7d174d5d4bbe41fda6a1ccc2802accb4b461a80e7d38a56edfe85cd9ff2b20ab89575d00f514bd93c1880de0e12
-
Filesize
1KB
MD5aa5106a777b33c6900f5ee1199e9cd1e
SHA17e3a641d198707744a70dc3e63b2d3e7f4fb709f
SHA2563355ace921bb2ad92f5e62770cd04bf8e180becb5c62485a6a6e24b6f8ce825e
SHA512c3852962d2076424f25da4f51e509fa5ad7bdaa5705271e49a907c59d17a1afdf0670e98914bed75412462f3eeb5ad7ebc24040440d8778dc759f18e17366077